Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1447537
MD5:0dd1f6c2b9bf477115701a1340d8d9a2
SHA1:7b074f54130217609435efe3f45ba38d363dd381
SHA256:bbf284e7e60430e7aa64fa92781ed283fd46883831720b959d8c786a42af7711
Tags:exe
Infos:

Detection

SystemBC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Yara detected SystemBC
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for dropped file
Performs DNS queries to domains with low reputation
Send many emails (e-Mail Spam)
Tries to detect virtualization through RDTSC time measurements
AV process strings found (often used to terminate AV products)
Connects to many different domains
Connects to several IPs in different countries
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
File is packed with WinRar
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 6764 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0DD1F6C2B9BF477115701A1340D8D9A2)
    • cmd.exe (PID: 6880 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\1.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • work.exe (PID: 7024 cmdline: work.exe -priverdD MD5: 577CC10D77B4EE44F8613FC7DF186048)
        • pogflaw.exe (PID: 7152 cmdline: "C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe" MD5: 4F01C3D7439DDE153FF0110A26E2A71C)
  • xcod.exe (PID: 5980 cmdline: C:\ProgramData\kgit\xcod.exe start2 MD5: 4F01C3D7439DDE153FF0110A26E2A71C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SystemBCSystemBC is a proxy malware leveraging SOCKS5. Based on screenshots used in ads on a underground marketplace, Proofpoint decided to call it SystemBC.SystemBC has been observed occasionally, but more pronounced since June 2019. First samples goes back to October 2018.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.systembc
{"HOST1": "cobusabobus.cam", "HOST2": "cobusabobus.cam", "PORT1": "4001", "DNS1": "5.132.191.104", "DNS2": "ns1.vic.au.dns.opennic.glue", "DNS3": "ns2.vic.au.dns.opennic.glue"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeJoeSecurity_SystemBCYara detected SystemBCJoe Security
    C:\ProgramData\kgit\xcod.exeJoeSecurity_SystemBCYara detected SystemBCJoe Security
      SourceRuleDescriptionAuthorStrings
      00000005.00000002.2872084484.0000000000401000.00000020.00000001.01000000.0000000C.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
        00000004.00000000.1625351215.0000000000401000.00000020.00000001.01000000.0000000B.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
          00000003.00000003.1623122977.00000000073E4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
            00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
              00000005.00000000.1630347398.0000000000401000.00000020.00000001.01000000.0000000C.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
                Click to see the 3 entries
                SourceRuleDescriptionAuthorStrings
                5.2.xcod.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
                  4.0.pogflaw.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
                    4.2.pogflaw.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
                      5.0.xcod.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
                        Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 185.208.164.126, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\ProgramData\kgit\xcod.exe, Initiated: true, ProcessId: 5980, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 55120
                        Timestamp:05/25/24-23:27:55.079147
                        SID:2031599
                        Source Port:49730
                        Destination Port:4001
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: cobusabobus.camAvira URL Cloud: Label: malware
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeAvira: detection malicious, Label: TR/Coroxy.wzuqd
                        Source: C:\ProgramData\kgit\xcod.exeAvira: detection malicious, Label: TR/Coroxy.wzuqd
                        Source: 00000003.00000003.1623122977.00000000073E4000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: SystemBC {"HOST1": "cobusabobus.cam", "HOST2": "cobusabobus.cam", "PORT1": "4001", "DNS1": "5.132.191.104", "DNS2": "ns1.vic.au.dns.opennic.glue", "DNS3": "ns2.vic.au.dns.opennic.glue"}
                        Source: cobusabobus.camVirustotal: Detection: 10%Perma Link
                        Source: C:\ProgramData\kgit\xcod.exeReversingLabs: Detection: 95%
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeReversingLabs: Detection: 95%
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.1% probability
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeJoe Sandbox ML: detected
                        Source: C:\ProgramData\kgit\xcod.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_004022F3 VirtualAlloc,DecryptMessage,4_2_004022F3
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_004021BE QueryContextAttributesA,VirtualAlloc,EncryptMessage,4_2_004021BE
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                        Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: file.exe, work.exe.0.dr
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDBA94 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_00CDBA94
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CED420 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_00CED420
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003ABA94 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,3_2_003ABA94
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003BD420 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,3_2_003BD420

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2031599 ET TROJAN Win32/SystemBC CnC Checkin 192.168.2.4:49730 -> 212.162.153.199:4001
                        Source: Malware configuration extractorURLs: cobusabobus.cam
                        Source: Malware configuration extractorURLs: cobusabobus.cam
                        Source: DNS query: mail.wavesmail.xyz
                        Source: unknownNetwork traffic detected: DNS query count 68
                        Source: unknownNetwork traffic detected: IP country count 26
                        Source: global trafficTCP traffic: 192.168.2.4:49730 -> 212.162.153.199:4001
                        Source: global trafficTCP traffic: 192.168.2.4:55120 -> 185.208.164.126:587
                        Source: global trafficTCP traffic: 192.168.2.4:55121 -> 186.64.118.100:587
                        Source: global trafficTCP traffic: 192.168.2.4:55122 -> 212.10.10.65:587
                        Source: global trafficTCP traffic: 192.168.2.4:55123 -> 186.64.119.240:587
                        Source: global trafficTCP traffic: 192.168.2.4:55124 -> 160.13.60.151:587
                        Source: global trafficTCP traffic: 192.168.2.4:55125 -> 195.238.22.30:587
                        Source: global trafficTCP traffic: 192.168.2.4:55127 -> 129.159.110.135:587
                        Source: global trafficTCP traffic: 192.168.2.4:55128 -> 197.224.66.144:587
                        Source: global trafficTCP traffic: 192.168.2.4:55129 -> 84.2.43.67:587
                        Source: global trafficTCP traffic: 192.168.2.4:55130 -> 198.143.186.234:587
                        Source: global trafficTCP traffic: 192.168.2.4:55131 -> 103.211.216.137:587
                        Source: global trafficTCP traffic: 192.168.2.4:55133 -> 195.121.65.26:587
                        Source: global trafficTCP traffic: 192.168.2.4:55137 -> 62.149.128.202:587
                        Source: global trafficTCP traffic: 192.168.2.4:55138 -> 212.91.113.96:587
                        Source: global trafficTCP traffic: 192.168.2.4:55139 -> 23.81.68.43:587
                        Source: global trafficTCP traffic: 192.168.2.4:55142 -> 186.64.118.30:587
                        Source: global trafficTCP traffic: 192.168.2.4:55143 -> 103.63.215.102:587
                        Source: global trafficTCP traffic: 192.168.2.4:55147 -> 203.134.71.82:587
                        Source: global trafficTCP traffic: 192.168.2.4:55149 -> 13.250.88.201:587
                        Source: global trafficTCP traffic: 192.168.2.4:55150 -> 140.238.133.27:587
                        Source: global trafficTCP traffic: 192.168.2.4:55151 -> 15.204.207.249:587
                        Source: global trafficTCP traffic: 192.168.2.4:55156 -> 175.107.196.14:587
                        Source: global trafficTCP traffic: 192.168.2.4:55158 -> 209.67.129.55:587
                        Source: global trafficTCP traffic: 192.168.2.4:55161 -> 91.216.151.57:587
                        Source: global trafficTCP traffic: 192.168.2.4:55162 -> 202.125.94.90:587
                        Source: global trafficTCP traffic: 192.168.2.4:55166 -> 177.53.140.240:587
                        Source: global trafficTCP traffic: 192.168.2.4:55167 -> 38.111.141.32:587
                        Source: global trafficTCP traffic: 192.168.2.4:55174 -> 62.149.128.200:587
                        Source: global trafficTCP traffic: 192.168.2.4:55175 -> 20.6.97.20:587
                        Source: global trafficTCP traffic: 192.168.2.4:55177 -> 64.35.208.156:587
                        Source: global trafficTCP traffic: 192.168.2.4:55178 -> 200.195.199.10:587
                        Source: global trafficTCP traffic: 192.168.2.4:55183 -> 173.254.31.29:587
                        Source: global trafficTCP traffic: 192.168.2.4:55184 -> 185.204.219.204:587
                        Source: global trafficTCP traffic: 192.168.2.4:55185 -> 103.129.255.200:587
                        Source: global trafficTCP traffic: 192.168.2.4:55188 -> 195.181.248.170:587
                        Source: global trafficTCP traffic: 192.168.2.4:55190 -> 64.59.128.135:587
                        Source: global trafficTCP traffic: 192.168.2.4:55191 -> 217.27.32.193:587
                        Source: global trafficTCP traffic: 192.168.2.4:55197 -> 177.53.143.242:587
                        Source: global trafficTCP traffic: 192.168.2.4:55198 -> 34.213.176.2:587
                        Source: global trafficTCP traffic: 192.168.2.4:55200 -> 92.204.136.188:587
                        Source: global trafficTCP traffic: 192.168.2.4:55201 -> 52.63.237.70:587
                        Source: global trafficTCP traffic: 192.168.2.4:55204 -> 191.6.220.100:587
                        Source: global trafficTCP traffic: 192.168.2.4:55205 -> 94.169.2.51:587
                        Source: global trafficTCP traffic: 192.168.2.4:60614 -> 220.156.64.7:587
                        Source: global trafficTCP traffic: 192.168.2.4:60616 -> 37.120.193.124:587
                        Source: global trafficTCP traffic: 192.168.2.4:60617 -> 195.130.132.11:587
                        Source: global trafficTCP traffic: 192.168.2.4:60619 -> 154.0.161.25:587
                        Source: global trafficTCP traffic: 192.168.2.4:60620 -> 181.214.221.49:587
                        Source: global trafficTCP traffic: 192.168.2.4:60623 -> 81.19.149.85:587
                        Source: global trafficTCP traffic: 192.168.2.4:60625 -> 191.252.137.76:587
                        Source: global trafficTCP traffic: 192.168.2.4:60626 -> 212.10.10.66:587
                        Source: global trafficTCP traffic: 192.168.2.4:55120 -> 185.208.164.126:587
                        Source: global trafficTCP traffic: 192.168.2.4:55121 -> 186.64.118.100:587
                        Source: global trafficTCP traffic: 192.168.2.4:55122 -> 212.10.10.65:587
                        Source: global trafficTCP traffic: 192.168.2.4:55123 -> 186.64.119.240:587
                        Source: global trafficTCP traffic: 192.168.2.4:55124 -> 160.13.60.151:587
                        Source: global trafficTCP traffic: 192.168.2.4:55125 -> 195.238.22.30:587
                        Source: global trafficTCP traffic: 192.168.2.4:55127 -> 129.159.110.135:587
                        Source: global trafficTCP traffic: 192.168.2.4:55128 -> 197.224.66.144:587
                        Source: global trafficTCP traffic: 192.168.2.4:55129 -> 84.2.43.67:587
                        Source: global trafficTCP traffic: 192.168.2.4:55130 -> 198.143.186.234:587
                        Source: global trafficTCP traffic: 192.168.2.4:55131 -> 103.211.216.137:587
                        Source: global trafficTCP traffic: 192.168.2.4:55133 -> 195.121.65.26:587
                        Source: global trafficTCP traffic: 192.168.2.4:55137 -> 62.149.128.202:587
                        Source: global trafficTCP traffic: 192.168.2.4:55138 -> 212.91.113.96:587
                        Source: global trafficTCP traffic: 192.168.2.4:55139 -> 23.81.68.43:587
                        Source: global trafficTCP traffic: 192.168.2.4:55142 -> 186.64.118.30:587
                        Source: global trafficTCP traffic: 192.168.2.4:55143 -> 103.63.215.102:587
                        Source: global trafficTCP traffic: 192.168.2.4:55147 -> 203.134.71.82:587
                        Source: global trafficTCP traffic: 192.168.2.4:55149 -> 13.250.88.201:587
                        Source: global trafficTCP traffic: 192.168.2.4:55150 -> 140.238.133.27:587
                        Source: global trafficTCP traffic: 192.168.2.4:55151 -> 15.204.207.249:587
                        Source: global trafficTCP traffic: 192.168.2.4:55156 -> 175.107.196.14:587
                        Source: global trafficTCP traffic: 192.168.2.4:55158 -> 209.67.129.55:587
                        Source: global trafficTCP traffic: 192.168.2.4:55161 -> 91.216.151.57:587
                        Source: global trafficTCP traffic: 192.168.2.4:55162 -> 202.125.94.90:587
                        Source: global trafficTCP traffic: 192.168.2.4:55166 -> 177.53.140.240:587
                        Source: global trafficTCP traffic: 192.168.2.4:55167 -> 38.111.141.32:587
                        Source: global trafficTCP traffic: 192.168.2.4:55174 -> 62.149.128.200:587
                        Source: global trafficTCP traffic: 192.168.2.4:55175 -> 20.6.97.20:587
                        Source: global trafficTCP traffic: 192.168.2.4:55177 -> 64.35.208.156:587
                        Source: global trafficTCP traffic: 192.168.2.4:55178 -> 200.195.199.10:587
                        Source: global trafficTCP traffic: 192.168.2.4:55183 -> 173.254.31.29:587
                        Source: global trafficTCP traffic: 192.168.2.4:55184 -> 185.204.219.204:587
                        Source: global trafficTCP traffic: 192.168.2.4:55185 -> 103.129.255.200:587
                        Source: global trafficTCP traffic: 192.168.2.4:55188 -> 195.181.248.170:587
                        Source: global trafficTCP traffic: 192.168.2.4:55190 -> 64.59.128.135:587
                        Source: global trafficTCP traffic: 192.168.2.4:55191 -> 217.27.32.193:587
                        Source: global trafficTCP traffic: 192.168.2.4:55197 -> 177.53.143.242:587
                        Source: global trafficTCP traffic: 192.168.2.4:55198 -> 34.213.176.2:587
                        Source: global trafficTCP traffic: 192.168.2.4:55200 -> 92.204.136.188:587
                        Source: global trafficTCP traffic: 192.168.2.4:55201 -> 52.63.237.70:587
                        Source: global trafficTCP traffic: 192.168.2.4:55204 -> 191.6.220.100:587
                        Source: global trafficTCP traffic: 192.168.2.4:55205 -> 94.169.2.51:587
                        Source: global trafficTCP traffic: 192.168.2.4:60614 -> 220.156.64.7:587
                        Source: global trafficTCP traffic: 192.168.2.4:60616 -> 37.120.193.124:587
                        Source: global trafficTCP traffic: 192.168.2.4:60617 -> 195.130.132.11:587
                        Source: global trafficTCP traffic: 192.168.2.4:60619 -> 154.0.161.25:587
                        Source: global trafficTCP traffic: 192.168.2.4:60620 -> 181.214.221.49:587
                        Source: global trafficTCP traffic: 192.168.2.4:60623 -> 81.19.149.85:587
                        Source: global trafficTCP traffic: 192.168.2.4:60625 -> 191.252.137.76:587
                        Source: global trafficTCP traffic: 192.168.2.4:60626 -> 212.10.10.66:587
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_004030A8 select,recv,4_2_004030A8
                        Source: global trafficDNS traffic detected: DNS query: cobusabobus.cam
                        Source: global trafficDNS traffic detected: DNS query: zampub.rzeszow.pl
                        Source: global trafficDNS traffic detected: DNS query: topterrachile.cl
                        Source: global trafficDNS traffic detected: DNS query: smtp.stofanet.dk
                        Source: global trafficDNS traffic detected: DNS query: geproin.com
                        Source: global trafficDNS traffic detected: DNS query: smtp.ca.em-net.ne.jp
                        Source: global trafficDNS traffic detected: DNS query: smtp.skynet.be
                        Source: global trafficDNS traffic detected: DNS query: smtp.swtexas.net
                        Source: global trafficDNS traffic detected: DNS query: mailsecurity.myt.mu
                        Source: global trafficDNS traffic detected: DNS query: smtp.freemail.hu
                        Source: global trafficDNS traffic detected: DNS query: mail.uptopeople.com
                        Source: global trafficDNS traffic detected: DNS query: mail.khalafholding.com
                        Source: global trafficDNS traffic detected: DNS query: cocoonfertility.com
                        Source: global trafficDNS traffic detected: DNS query: smtp.hetnet.nl
                        Source: global trafficDNS traffic detected: DNS query: smtp.ad.em-net.ne.jp
                        Source: global trafficDNS traffic detected: DNS query: smtp.almarei.it
                        Source: global trafficDNS traffic detected: DNS query: mail.vip.hr
                        Source: global trafficDNS traffic detected: DNS query: smtp.stinger.net
                        Source: global trafficDNS traffic detected: DNS query: smtp.harconstruction.com
                        Source: global trafficDNS traffic detected: DNS query: mail.a1net.hr
                        Source: global trafficDNS traffic detected: DNS query: phongkhamdakhoahongphong.vn
                        Source: global trafficDNS traffic detected: DNS query: smtp.cefasming.com
                        Source: global trafficDNS traffic detected: DNS query: smtp.iprimus.com.au
                        Source: global trafficDNS traffic detected: DNS query: smtp.ck.em-net.ne.jp
                        Source: global trafficDNS traffic detected: DNS query: smtp.comstockland.com
                        Source: global trafficDNS traffic detected: DNS query: smtp.singnet.com.sg
                        Source: global trafficDNS traffic detected: DNS query: smtp.mymts.net
                        Source: global trafficDNS traffic detected: DNS query: concordecc.concord-ecc.com
                        Source: global trafficDNS traffic detected: DNS query: local-boss.com
                        Source: global trafficDNS traffic detected: DNS query: smtp.ah.em-net.ne.jp
                        Source: global trafficDNS traffic detected: DNS query: mail.salaamtakaful.com
                        Source: global trafficDNS traffic detected: DNS query: smtp.bex.net
                        Source: global trafficDNS traffic detected: DNS query: mail.cilm.net
                        Source: global trafficDNS traffic detected: DNS query: mail.uv.ro
                        Source: global trafficDNS traffic detected: DNS query: mail.staff.gunadarma.ac.id
                        Source: global trafficDNS traffic detected: DNS query: smtp.deboraland.com
                        Source: global trafficDNS traffic detected: DNS query: brindespremium.com.br
                        Source: global trafficDNS traffic detected: DNS query: smtp.legendsnorcal.com
                        Source: global trafficDNS traffic detected: DNS query: mail.atlanticbb.net
                        Source: global trafficDNS traffic detected: DNS query: mail.ciputra.co.id
                        Source: global trafficDNS traffic detected: DNS query: smtp.cubovacanze.it
                        Source: global trafficDNS traffic detected: DNS query: smtp.wamail.net
                        Source: global trafficDNS traffic detected: DNS query: smtp.onda.com.br
                        Source: global trafficDNS traffic detected: DNS query: smtp.taylor-ind.com
                        Source: global trafficDNS traffic detected: DNS query: heat-it.co.uk
                        Source: global trafficDNS traffic detected: DNS query: mail.xmbaofeng.com
                        Source: global trafficDNS traffic detected: DNS query: arcline.pl
                        Source: global trafficDNS traffic detected: DNS query: smtp.metalsoft.eu
                        Source: global trafficDNS traffic detected: DNS query: smtp.shaw.ca
                        Source: global trafficDNS traffic detected: DNS query: smtp.primehome.com
                        Source: global trafficDNS traffic detected: DNS query: smtp.gamafire.com.br
                        Source: global trafficDNS traffic detected: DNS query: smtp.mediacombb.net
                        Source: global trafficDNS traffic detected: DNS query: mail.meusemails.com.br
                        Source: global trafficDNS traffic detected: DNS query: smtp.tpg.com.au
                        Source: global trafficDNS traffic detected: DNS query: mx3.conline.co.za
                        Source: global trafficDNS traffic detected: DNS query: smtp.primustecnologia.com.br
                        Source: global trafficDNS traffic detected: DNS query: ma.medias.ne.jp
                        Source: global trafficDNS traffic detected: DNS query: mail.chello.sk
                        Source: global trafficDNS traffic detected: DNS query: smtp.tumminaro.com
                        Source: global trafficDNS traffic detected: DNS query: mail.horsefucker.org
                        Source: global trafficDNS traffic detected: DNS query: smtp.telenet.be
                        Source: global trafficDNS traffic detected: DNS query: genzcyber.net
                        Source: global trafficDNS traffic detected: DNS query: mail.wavesmail.xyz
                        Source: global trafficDNS traffic detected: DNS query: mail.cicek-gmbh.com
                        Source: global trafficDNS traffic detected: DNS query: alessandrocorreia.com.br
                        Source: global trafficDNS traffic detected: DNS query: smtp.bbsyd.dk
                        Source: global trafficDNS traffic detected: DNS query: smtp.eafea.org
                        Source: global trafficDNS traffic detected: DNS query: mail.technologyyours.com

                        Spam, unwanted Advertisements and Ransom Demands

                        barindex
                        Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 50
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD7AAF: __EH_prolog,_wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,0_2_00CD7AAF
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeFile created: C:\Windows\Tasks\xcod.jobJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD92C60_2_00CD92C6
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE50110_2_00CE5011
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE02F70_2_00CE02F7
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE52820_2_00CE5282
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF62A80_2_00CF62A8
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE82530_2_00CE8253
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE13FD0_2_00CE13FD
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF64D70_2_00CF64D7
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE742E0_2_00CE742E
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE55B00_2_00CE55B0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFE6000_2_00CFE600
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE07A70_2_00CE07A7
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE88AF0_2_00CE88AF
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDD8330_2_00CDD833
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD395A0_2_00CD395A
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD4A8E0_2_00CD4A8E
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFEAAE0_2_00CFEAAE
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D02BB40_2_00D02BB4
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDFCCC0_2_00CDFCCC
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE7DDC0_2_00CE7DDC
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD2EB60_2_00CD2EB6
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003A92C63_2_003A92C6
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B50113_2_003B5011
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B82533_2_003B8253
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003C62A83_2_003C62A8
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B52823_2_003B5282
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B02F73_2_003B02F7
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B13FD3_2_003B13FD
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B742E3_2_003B742E
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003C64D73_2_003C64D7
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B55B03_2_003B55B0
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003CE6003_2_003CE600
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B07A73_2_003B07A7
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003AD8333_2_003AD833
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B88AF3_2_003B88AF
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003A395A3_2_003A395A
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003CEAAE3_2_003CEAAE
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003A4A8E3_2_003A4A8E
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003D2BB43_2_003D2BB4
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003AFCCC3_2_003AFCCC
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003B7DDC3_2_003B7DDC
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003A2EB63_2_003A2EB6
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\kgit\xcod.exe CFB1FD0ADF528FCF14647CF3FCD85FB7E4FDDD2167B36F9E8B2424B62453DF28
                        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe CFB1FD0ADF528FCF14647CF3FCD85FB7E4FDDD2167B36F9E8B2424B62453DF28
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: String function: 003BFFD0 appears 56 times
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: String function: 003BFEFC appears 42 times
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: String function: 003C07A0 appears 31 times
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00CEFFD0 appears 56 times
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00CF07A0 appears 31 times
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00CEFEFC appears 42 times
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@10/5@75/53
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD7727 GetLastError,FormatMessageW,0_2_00CD7727
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_00401556 CreateToolhelp32Snapshot,Process32First,4_2_00401556
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_00401141 CoInitialize,CoCreateInstance,GetUserNameW,GetUserNameExW,GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,CoUninitialize,4_2_00401141
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEB6D2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_00CEB6D2
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6908:120:WilError_03
                        Source: C:\ProgramData\kgit\xcod.exeMutant created: \Sessions\1\BaseNamedObjects\xcod
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\1.bat" "
                        Source: C:\Users\user\Desktop\file.exeCommand line argument: sfxname0_2_00CEF05C
                        Source: C:\Users\user\Desktop\file.exeCommand line argument: sfxstime0_2_00CEF05C
                        Source: C:\Users\user\Desktop\file.exeCommand line argument: STARTDLG0_2_00CEF05C
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCommand line argument: sfxname3_2_003BF05C
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCommand line argument: sfxstime3_2_003BF05C
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCommand line argument: p0>3_2_003BF05C
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCommand line argument: STARTDLG3_2_003BF05C
                        Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Windows\win.iniJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\1.bat" "
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exe work.exe -priverdD
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe "C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe"
                        Source: unknownProcess created: C:\ProgramData\kgit\xcod.exe C:\ProgramData\kgit\xcod.exe start2
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\1.bat" "Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exe work.exe -priverdDJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe "C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: dxgidebug.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: dwmapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: riched20.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: usp10.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: msls31.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windowscodecs.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: pcacli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ntshrui.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: cscapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: linkinfo.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: dxgidebug.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: sfc_os.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: dwmapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: riched20.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: usp10.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: msls31.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: windowscodecs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: pcacli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: ntshrui.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: cscapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: linkinfo.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                        Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: file.exe, work.exe.0.dr
                        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\__tmp_rar_sfx_access_check_5496031Jump to behavior
                        Source: file.exeStatic PE information: section name: .didat
                        Source: work.exe.0.drStatic PE information: section name: .didat
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF07F0 push ecx; ret 0_2_00CF0803
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF2D86 push es; iretd 0_2_00CF2D87
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEFEFC push eax; ret 0_2_00CEFF1A
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003C07F0 push ecx; ret 3_2_003C0803
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003BFEFC push eax; ret 3_2_003BFF1A
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeFile created: C:\ProgramData\kgit\xcod.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeFile created: C:\ProgramData\kgit\xcod.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeFile created: C:\Windows\Tasks\xcod.jobJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_4-943
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeEvasive API call chain: GetPEB, DecisionNodes, Sleepgraph_4-985
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeRDTSC instruction interceptor: First address: 403843 second address: 403843 instructions: 0x00000000 rdtsc 0x00000002 push ebp 0x00000003 mov ebp, esp 0x00000005 push ebx 0x00000006 push ecx 0x00000007 push edx 0x00000008 push edi 0x00000009 push esi 0x0000000a imul eax, eax, 001E7319h 0x00000010 add eax, 3CFB5543h 0x00000015 rcr eax, 10h 0x00000018 add eax, ecx 0x0000001a test edx, edx 0x0000001c je 00007F490884C255h 0x0000001e imul eax, edx 0x00000021 xor edx, edx 0x00000023 mul dword ptr [ebp+08h] 0x00000026 mov eax, edx 0x00000028 pop esi 0x00000029 pop edi 0x0000002a pop edx 0x0000002b pop ecx 0x0000002c pop ebx 0x0000002d leave 0x0000002e retn 0004h 0x00000031 lea ebx, dword ptr [eax+04h] 0x00000034 push 00000018h 0x00000036 call 00007F490884EA1Eh 0x0000003b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_00403843 rdtsc 4_2_00403843
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_4-1200
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_4-1162
                        Source: C:\Users\user\Desktop\file.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-24595
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_3-25452
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_4-968
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe TID: 7156Thread sleep time: -60000s >= -30000sJump to behavior
                        Source: C:\ProgramData\kgit\xcod.exe TID: 5912Thread sleep time: -60000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDBA94 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_00CDBA94
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CED420 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_00CED420
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003ABA94 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,3_2_003ABA94
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003BD420 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,3_2_003BD420
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEF82F VirtualQuery,GetSystemInfo,0_2_00CEF82F
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeThread delayed: delay time: 60000Jump to behavior
                        Source: C:\ProgramData\kgit\xcod.exeThread delayed: delay time: 60000Jump to behavior
                        Source: file.exe, 00000000.00000003.1622703014.0000000003412000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: work.exe, 00000003.00000003.1631691103.000000000320D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\H
                        Source: xcod.exe, 00000005.00000002.2872426086.000000000055E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_0-25707
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeAPI call chain: ExitProcess graph end nodegraph_3-24679
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_00403843 rdtsc 4_2_00403843
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF0A0A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CF0A0A
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF91B0 mov eax, dword ptr fs:[00000030h]0_2_00CF91B0
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003C91B0 mov eax, dword ptr fs:[00000030h]3_2_003C91B0
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_00401000 mov eax, dword ptr fs:[00000030h]4_2_00401000
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_004039F9 mov eax, dword ptr fs:[00000030h]4_2_004039F9
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFD1F0 GetProcessHeap,0_2_00CFD1F0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF0A0A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CF0A0A
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF0B9D SetUnhandledExceptionFilter,0_2_00CF0B9D
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF0D8A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00CF0D8A
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF4FEF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CF4FEF
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003C0A0A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_003C0A0A
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003C0B9D SetUnhandledExceptionFilter,3_2_003C0B9D
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003C0D8A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_003C0D8A
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: 3_2_003C4FEF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_003C4FEF
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\1.bat" "Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exe work.exe -priverdDJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe "C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEBEFF SetEntriesInAclW,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateDirectoryW,LocalFree,0_2_00CEBEFF
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF0826 cpuid 0_2_00CF0826
                        Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_00CEC093
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exeCode function: GetLocaleInfoW,GetNumberFormatW,3_2_003BC093
                        Source: C:\ProgramData\kgit\xcod.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEF05C GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,0_2_00CEF05C
                        Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exeCode function: 4_2_00401141 CoInitialize,CoCreateInstance,GetUserNameW,GetUserNameExW,GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,CoUninitialize,4_2_00401141
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDC365 GetVersionExW,0_2_00CDC365
                        Source: work.exe, 00000003.00000003.1623122977.00000000073E4000.00000004.00000020.00020000.00000000.sdmp, pogflaw.exe, pogflaw.exe, 00000004.00000000.1625426669.0000000000405000.00000008.00000001.01000000.0000000B.sdmp, pogflaw.exe, 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmp, xcod.exe, 00000005.00000000.1630417024.0000000000405000.00000008.00000001.01000000.0000000C.sdmp, xcod.exe, 00000005.00000002.2872134446.0000000000405000.00000004.00000001.01000000.0000000C.sdmp, pogflaw.exe.3.dr, xcod.exe.4.drBinary or memory string: a2guard.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 5.2.xcod.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.0.pogflaw.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.pogflaw.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.0.xcod.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000005.00000002.2872084484.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000000.1625351215.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000003.1623122977.00000000073E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000000.1630347398.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: work.exe PID: 7024, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: pogflaw.exe PID: 7152, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: xcod.exe PID: 5980, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe, type: DROPPED
                        Source: Yara matchFile source: C:\ProgramData\kgit\xcod.exe, type: DROPPED

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 5.2.xcod.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.0.pogflaw.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.pogflaw.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.0.xcod.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000005.00000002.2872084484.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000000.1625351215.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000003.1623122977.00000000073E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000000.1630347398.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: work.exe PID: 7024, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: pogflaw.exe PID: 7152, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: xcod.exe PID: 5980, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe, type: DROPPED
                        Source: Yara matchFile source: C:\ProgramData\kgit\xcod.exe, type: DROPPED
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity Information1
                        Scripting
                        Valid Accounts2
                        Command and Scripting Interpreter
                        1
                        Scheduled Task/Job
                        11
                        Process Injection
                        1
                        Masquerading
                        OS Credential Dumping1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        2
                        Encrypted Channel
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Scheduled Task/Job
                        1
                        Scripting
                        1
                        Scheduled Task/Job
                        11
                        Virtualization/Sandbox Evasion
                        LSASS Memory241
                        Security Software Discovery
                        Remote Desktop ProtocolData from Removable Media1
                        Non-Standard Port
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts22
                        Native API
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        11
                        Process Injection
                        Security Account Manager11
                        Virtualization/Sandbox Evasion
                        SMB/Windows Admin SharesData from Network Shared Drive1
                        Ingress Tool Transfer
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        Deobfuscate/Decode Files or Information
                        NTDS2
                        Process Discovery
                        Distributed Component Object ModelInput Capture1
                        Non-Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                        Obfuscated Files or Information
                        LSA Secrets1
                        Account Discovery
                        SSHKeylogging111
                        Application Layer Protocol
                        Scheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                        Software Packing
                        Cached Domain Credentials1
                        System Owner/User Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                        DLL Side-Loading
                        DCSync2
                        File and Directory Discovery
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem135
                        System Information Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1447537 Sample: file.exe Startdate: 25/05/2024 Architecture: WINDOWS Score: 100 33 mail.wavesmail.xyz 2->33 35 cobusabobus.cam 2->35 37 102 other IPs or domains 2->37 45 Snort IDS alert for network traffic 2->45 47 Multi AV Scanner detection for domain / URL 2->47 49 Found malware configuration 2->49 53 5 other signatures 2->53 9 file.exe 14 2->9         started        12 xcod.exe 2->12         started        signatures3 51 Performs DNS queries to domains with low reputation 33->51 process4 dnsIp5 31 C:\Users\user\AppData\Local\Temp\...\work.exe, PE32 9->31 dropped 16 cmd.exe 1 9->16         started        39 cobusabobus.cam 212.162.153.199, 4001, 49730 SAFESPRINGSE Moldova Republic of 12->39 41 mail.wavesmail.xyz 181.214.221.49, 587, 60620 ASDETUKhttpwwwheficedcomGB Chile 12->41 43 51 other IPs or domains 12->43 63 Antivirus detection for dropped file 12->63 65 Multi AV Scanner detection for dropped file 12->65 67 Machine Learning detection for dropped file 12->67 file6 signatures7 process8 process9 18 work.exe 13 16->18         started        21 conhost.exe 16->21         started        file10 27 C:\Users\user\AppData\Local\...\pogflaw.exe, PE32 18->27 dropped 23 pogflaw.exe 3 18->23         started        process11 file12 29 C:\ProgramData\kgit\xcod.exe, PE32 23->29 dropped 55 Antivirus detection for dropped file 23->55 57 Multi AV Scanner detection for dropped file 23->57 59 Found evasive API chain (may stop execution after checking mutex) 23->59 61 3 other signatures 23->61 signatures13

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe100%AviraTR/Coroxy.wzuqd
                        C:\ProgramData\kgit\xcod.exe100%AviraTR/Coroxy.wzuqd
                        C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe100%Joe Sandbox ML
                        C:\ProgramData\kgit\xcod.exe100%Joe Sandbox ML
                        C:\ProgramData\kgit\xcod.exe96%ReversingLabsWin32.Trojan.Coroxy
                        C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe96%ReversingLabsWin32.Trojan.Coroxy
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        heat-it.co.uk0%VirustotalBrowse
                        zampub.rzeszow.pl0%VirustotalBrowse
                        khalafholding.com0%VirustotalBrowse
                        alessandrocorreia.com.br0%VirustotalBrowse
                        maya.onda.com.br0%VirustotalBrowse
                        smtp.orchid.atmailcloud.com0%VirustotalBrowse
                        smtp.cubovacanze.it0%VirustotalBrowse
                        topterrachile.cl0%VirustotalBrowse
                        shawmail.glb.shawcable.net0%VirustotalBrowse
                        cobusabobus.cam11%VirustotalBrowse
                        smtp.telenet.be0%VirustotalBrowse
                        smtp-vip.uni5.net0%VirustotalBrowse
                        smtp.freemail.hu0%VirustotalBrowse
                        ma.medias.ne.jp0%VirustotalBrowse
                        bbmail.stofanet.dk0%VirustotalBrowse
                        arcline.pl0%VirustotalBrowse
                        local-boss.com0%VirustotalBrowse
                        mcc.smtp.a.cloudfilter.net0%VirustotalBrowse
                        genzcyber.net0%VirustotalBrowse
                        smtp.stofanet.dk0%VirustotalBrowse
                        mail.staff.gunadarma.ac.id4%VirustotalBrowse
                        phongkhamdakhoahongphong.vn0%VirustotalBrowse
                        mail.a1net.hr0%VirustotalBrowse
                        cocoonfertility.com0%VirustotalBrowse
                        mail.primehome.com0%VirustotalBrowse
                        geproin.com0%VirustotalBrowse
                        mail.ciputra.co.id0%VirustotalBrowse
                        meusemails.com.br0%VirustotalBrowse
                        SourceDetectionScannerLabelLink
                        cobusabobus.cam100%Avira URL Cloudmalware
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        mail.salaamtakaful.com
                        175.107.196.14
                        truefalse
                          unknown
                          heat-it.co.uk
                          173.254.31.29
                          truefalseunknown
                          zampub.rzeszow.pl
                          185.208.164.126
                          truefalseunknown
                          mail.cicek-gmbh.com
                          81.19.149.85
                          truefalse
                            unknown
                            mail.buckeyecom.net
                            209.67.129.55
                            truefalse
                              unknown
                              khalafholding.com
                              198.143.186.234
                              truefalseunknown
                              alessandrocorreia.com.br
                              191.252.137.76
                              truefalseunknown
                              maya.onda.com.br
                              200.195.199.10
                              truefalseunknown
                              smtp.almarei.it
                              62.149.128.202
                              truefalse
                                unknown
                                smtp.orchid.atmailcloud.com
                                13.250.88.201
                                truefalseunknown
                                smtp.cubovacanze.it
                                62.149.128.200
                                truefalseunknown
                                topterrachile.cl
                                186.64.118.100
                                truefalseunknown
                                shawmail.glb.shawcable.net
                                64.59.128.135
                                truefalseunknown
                                mail-chello-sk.cname.unified.services
                                94.169.2.51
                                truefalse
                                  unknown
                                  cobusabobus.cam
                                  212.162.153.199
                                  truetrueunknown
                                  mail.technologyyours.com
                                  207.174.215.249
                                  truefalse
                                    unknown
                                    smtp-ip.gtm.oss-core.net
                                    203.134.71.82
                                    truefalse
                                      unknown
                                      smtp.telenet.be
                                      195.130.132.11
                                      truefalseunknown
                                      smtp-vip.uni5.net
                                      191.6.220.100
                                      truefalseunknown
                                      smtp.gamafire.com.br
                                      177.53.143.242
                                      truefalse
                                        unknown
                                        smtp.freemail.hu
                                        84.2.43.67
                                        truefalseunknown
                                        ma.medias.ne.jp
                                        220.156.64.7
                                        truefalseunknown
                                        smtp.cefasming.com
                                        186.64.118.30
                                        truefalse
                                          unknown
                                          smtp.stofanet.dk
                                          212.10.10.65
                                          truefalseunknown
                                          phongkhamdakhoahongphong.vn
                                          103.63.215.102
                                          truefalseunknown
                                          arcline.pl
                                          185.204.219.204
                                          truefalseunknown
                                          mail.a1net.hr
                                          212.91.113.96
                                          truefalseunknown
                                          mail.staff.gunadarma.ac.id
                                          202.125.94.90
                                          truefalseunknown
                                          bbmail.stofanet.dk
                                          212.10.10.66
                                          truefalseunknown
                                          mcc.smtp.a.cloudfilter.net
                                          34.213.176.2
                                          truefalseunknown
                                          genzcyber.net
                                          154.0.161.25
                                          truefalseunknown
                                          local-boss.com
                                          192.185.116.205
                                          truefalseunknown
                                          swtexas.net.av-mx.com
                                          129.159.110.135
                                          truefalse
                                            unknown
                                            concordecc.concord-ecc.com
                                            15.204.207.249
                                            truefalse
                                              unknown
                                              mail.primehome.com
                                              217.27.32.193
                                              truefalseunknown
                                              meusemails.com.br
                                              92.204.136.188
                                              truefalseunknown
                                              cocoonfertility.com
                                              103.211.216.137
                                              truefalseunknown
                                              mail.ciputra.co.id
                                              20.6.97.20
                                              truefalseunknown
                                              geproin.com
                                              186.64.119.240
                                              truefalseunknown
                                              mail.wavesmail.xyz
                                              181.214.221.49
                                              truetrue
                                                unknown
                                                hwhzssl.qiye.ntes53.netease.com
                                                103.129.255.200
                                                truefalse
                                                  unknown
                                                  mail-1.webhostingy.net
                                                  195.181.248.170
                                                  truefalse
                                                    unknown
                                                    wamail.ispn.net
                                                    64.35.208.156
                                                    truefalse
                                                      unknown
                                                      mail.uv.ro
                                                      91.216.151.57
                                                      truefalse
                                                        unknown
                                                        mail.mts.syn-alias.com
                                                        140.238.133.27
                                                        truefalse
                                                          unknown
                                                          http.netsol.xion.oxcs.net
                                                          23.81.68.43
                                                          truefalse
                                                            unknown
                                                            mail.vip.hr
                                                            212.91.113.96
                                                            truefalse
                                                              unknown
                                                              sep-kakadu02.au-east.atmailcloud.com
                                                              52.63.237.70
                                                              truefalse
                                                                unknown
                                                                mail.atlanticbb.net
                                                                38.111.141.32
                                                                truefalse
                                                                  unknown
                                                                  relay.glb.proximus.be
                                                                  195.238.22.30
                                                                  truefalse
                                                                    unknown
                                                                    mailhost.hetnet.nl
                                                                    195.121.65.26
                                                                    truefalse
                                                                      unknown
                                                                      brindespremium.com.br
                                                                      177.53.140.240
                                                                      truefalse
                                                                        unknown
                                                                        mail.cock.li
                                                                        37.120.193.124
                                                                        truefalse
                                                                          unknown
                                                                          tsunagu-smtp-v4.xspmail.jp
                                                                          160.13.60.151
                                                                          truefalse
                                                                            unknown
                                                                            smtp.netsol.xion.oxcs.net
                                                                            23.81.68.43
                                                                            truefalse
                                                                              unknown
                                                                              mailsecurity.myt.mu
                                                                              197.224.66.144
                                                                              truefalse
                                                                                unknown
                                                                                smtp.metalsoft.eu
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  mail.meusemails.com.br
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    smtp.shaw.ca
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      smtp.swtexas.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        smtp.legendsnorcal.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          mail.xmbaofeng.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            smtp.primehome.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              smtp.iprimus.com.au
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                smtp.primustecnologia.com.br
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  smtp.tumminaro.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    smtp.tpg.com.au
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      smtp.ca.em-net.ne.jp
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        smtp.bex.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          mail.horsefucker.org
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            smtp.skynet.be
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              smtp.ck.em-net.ne.jp
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                mail.uptopeople.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  mail.chello.sk
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    smtp.mymts.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      smtp.stinger.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        smtp.eafea.org
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          smtp.mediacombb.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            smtp.harconstruction.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              smtp.onda.com.br
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                smtp.deboraland.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  smtp.wamail.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    smtp.ah.em-net.ne.jp
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      smtp.ad.em-net.ne.jp
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        mail.khalafholding.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          mx3.conline.co.za
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            smtp.singnet.com.sg
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              smtp.hetnet.nl
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                smtp.taylor-ind.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  smtp.bbsyd.dk
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    smtp.comstockland.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      mail.cilm.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                        cobusabobus.camtrue
                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                        unknown
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        212.91.113.96
                                                                                                                                                        mail.a1net.hrCroatia (LOCAL Name: Hrvatska)
                                                                                                                                                        12810VIPNET-AS3GGSMandInternetServiceProviderHRfalse
                                                                                                                                                        91.216.151.57
                                                                                                                                                        mail.uv.roRomania
                                                                                                                                                        51099BLUEPINK-ASBLUEPINKHOSTINGSRLROfalse
                                                                                                                                                        203.134.71.82
                                                                                                                                                        smtp-ip.gtm.oss-core.netAustralia
                                                                                                                                                        9443VOCUS-RETAIL-AUVocusRetailAUfalse
                                                                                                                                                        34.213.176.2
                                                                                                                                                        mcc.smtp.a.cloudfilter.netUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        191.252.137.76
                                                                                                                                                        alessandrocorreia.com.brBrazil
                                                                                                                                                        27715LocawebServicosdeInternetSABRfalse
                                                                                                                                                        195.238.22.30
                                                                                                                                                        relay.glb.proximus.beBelgium
                                                                                                                                                        5432PROXIMUS-ISP-ASBEfalse
                                                                                                                                                        92.204.136.188
                                                                                                                                                        meusemails.com.brGermany
                                                                                                                                                        398108GO-DADDY-COM-LLCUSfalse
                                                                                                                                                        191.6.220.100
                                                                                                                                                        smtp-vip.uni5.netBrazil
                                                                                                                                                        28299IPV6InternetLtdaBRfalse
                                                                                                                                                        195.121.65.26
                                                                                                                                                        mailhost.hetnet.nlNetherlands
                                                                                                                                                        8737PTNLfalse
                                                                                                                                                        212.162.153.199
                                                                                                                                                        cobusabobus.camMoldova Republic of
                                                                                                                                                        41001SAFESPRINGSEtrue
                                                                                                                                                        129.159.110.135
                                                                                                                                                        swtexas.net.av-mx.comUnited States
                                                                                                                                                        14506ORCL-ASHBURN3USfalse
                                                                                                                                                        64.35.208.156
                                                                                                                                                        wamail.ispn.netUnited States
                                                                                                                                                        10320ISPNUSfalse
                                                                                                                                                        195.181.248.170
                                                                                                                                                        mail-1.webhostingy.netSlovakia (SLOVAK Republic)
                                                                                                                                                        48689WEBGLOBE-SK-ASSKfalse
                                                                                                                                                        186.64.118.100
                                                                                                                                                        topterrachile.clChile
                                                                                                                                                        52368ZAMLTDACLfalse
                                                                                                                                                        177.53.140.240
                                                                                                                                                        brindespremium.com.brBrazil
                                                                                                                                                        53243BrasilSiteInformaticaLTDABRfalse
                                                                                                                                                        103.211.216.137
                                                                                                                                                        cocoonfertility.comSeychelles
                                                                                                                                                        394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                        186.64.118.30
                                                                                                                                                        smtp.cefasming.comChile
                                                                                                                                                        52368ZAMLTDACLfalse
                                                                                                                                                        212.10.10.66
                                                                                                                                                        bbmail.stofanet.dkDenmark
                                                                                                                                                        197288STOFANETDKfalse
                                                                                                                                                        212.10.10.65
                                                                                                                                                        smtp.stofanet.dkDenmark
                                                                                                                                                        197288STOFANETDKfalse
                                                                                                                                                        103.129.255.200
                                                                                                                                                        hwhzssl.qiye.ntes53.netease.comHong Kong
                                                                                                                                                        137263NETEASE-AS-APNETEASEHONGKONGLIMITEDHKfalse
                                                                                                                                                        181.214.221.49
                                                                                                                                                        mail.wavesmail.xyzChile
                                                                                                                                                        61317ASDETUKhttpwwwheficedcomGBtrue
                                                                                                                                                        200.195.199.10
                                                                                                                                                        maya.onda.com.brBrazil
                                                                                                                                                        12140LanisLtdaBRfalse
                                                                                                                                                        154.0.161.25
                                                                                                                                                        genzcyber.netSouth Africa
                                                                                                                                                        37611AfrihostZAfalse
                                                                                                                                                        13.250.88.201
                                                                                                                                                        smtp.orchid.atmailcloud.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        84.2.43.67
                                                                                                                                                        smtp.freemail.huHungary
                                                                                                                                                        15545MT-DC-ASEUHungaryHUfalse
                                                                                                                                                        38.111.141.32
                                                                                                                                                        mail.atlanticbb.netUnited States
                                                                                                                                                        4897ECHO-LABS-LLCUSfalse
                                                                                                                                                        173.254.31.29
                                                                                                                                                        heat-it.co.ukUnited States
                                                                                                                                                        46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                        185.204.219.204
                                                                                                                                                        arcline.plPoland
                                                                                                                                                        41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                        81.19.149.85
                                                                                                                                                        mail.cicek-gmbh.comAustria
                                                                                                                                                        38955WORLD4YOUATfalse
                                                                                                                                                        64.59.128.135
                                                                                                                                                        shawmail.glb.shawcable.netCanada
                                                                                                                                                        6327SHAWCAfalse
                                                                                                                                                        177.53.143.242
                                                                                                                                                        smtp.gamafire.com.brBrazil
                                                                                                                                                        53243BrasilSiteInformaticaLTDABRfalse
                                                                                                                                                        103.63.215.102
                                                                                                                                                        phongkhamdakhoahongphong.vnViet Nam
                                                                                                                                                        135920EHOST-AS-VNEhostsoftwarecompanylimitedVNfalse
                                                                                                                                                        217.27.32.193
                                                                                                                                                        mail.primehome.comCyprus
                                                                                                                                                        16229PRIMETELTelecommunicationsCompanyCYfalse
                                                                                                                                                        15.204.207.249
                                                                                                                                                        concordecc.concord-ecc.comUnited States
                                                                                                                                                        71HP-INTERNET-ASUSfalse
                                                                                                                                                        20.6.97.20
                                                                                                                                                        mail.ciputra.co.idUnited States
                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        140.238.133.27
                                                                                                                                                        mail.mts.syn-alias.comUnited States
                                                                                                                                                        31898ORACLE-BMC-31898USfalse
                                                                                                                                                        175.107.196.14
                                                                                                                                                        mail.salaamtakaful.comPakistan
                                                                                                                                                        9541CYBERNET-APCyberInternetServicesPvtLtdPKfalse
                                                                                                                                                        197.224.66.144
                                                                                                                                                        mailsecurity.myt.muMauritius
                                                                                                                                                        23889MauritiusTelecomMUfalse
                                                                                                                                                        185.208.164.126
                                                                                                                                                        zampub.rzeszow.plPoland
                                                                                                                                                        41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                        195.130.132.11
                                                                                                                                                        smtp.telenet.beBelgium
                                                                                                                                                        6848TELENET-ASBEfalse
                                                                                                                                                        198.143.186.234
                                                                                                                                                        khalafholding.comUnited States
                                                                                                                                                        32475SINGLEHOP-LLCUSfalse
                                                                                                                                                        220.156.64.7
                                                                                                                                                        ma.medias.ne.jpJapan2497IIJInternetInitiativeJapanIncJPfalse
                                                                                                                                                        209.67.129.55
                                                                                                                                                        mail.buckeyecom.netUnited States
                                                                                                                                                        26254568721-017489901135-1USfalse
                                                                                                                                                        192.185.116.205
                                                                                                                                                        local-boss.comUnited States
                                                                                                                                                        46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                        37.120.193.124
                                                                                                                                                        mail.cock.liRomania
                                                                                                                                                        9009M247GBfalse
                                                                                                                                                        202.125.94.90
                                                                                                                                                        mail.staff.gunadarma.ac.idIndonesia
                                                                                                                                                        46042GUNADARMA-AS-IDGunadarmaUniversityIDfalse
                                                                                                                                                        62.149.128.200
                                                                                                                                                        smtp.cubovacanze.itItaly
                                                                                                                                                        31034ARUBA-ASNITfalse
                                                                                                                                                        62.149.128.202
                                                                                                                                                        smtp.almarei.itItaly
                                                                                                                                                        31034ARUBA-ASNITfalse
                                                                                                                                                        94.169.2.51
                                                                                                                                                        mail-chello-sk.cname.unified.servicesNetherlands
                                                                                                                                                        6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                                                                                                                                                        160.13.60.151
                                                                                                                                                        tsunagu-smtp-v4.xspmail.jpJapan2497IIJInternetInitiativeJapanIncJPfalse
                                                                                                                                                        186.64.119.240
                                                                                                                                                        geproin.comChile
                                                                                                                                                        52368ZAMLTDACLfalse
                                                                                                                                                        52.63.237.70
                                                                                                                                                        sep-kakadu02.au-east.atmailcloud.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        23.81.68.43
                                                                                                                                                        http.netsol.xion.oxcs.netUnited States
                                                                                                                                                        396362LEASEWEB-USA-NYC-11USfalse
                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                        Analysis ID:1447537
                                                                                                                                                        Start date and time:2024-05-25 23:27:07 +02:00
                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 6m 19s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                        Number of analysed new started processes analysed:11
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Sample name:file.exe
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal100.spre.troj.evad.winEXE@10/5@75/53
                                                                                                                                                        EGA Information:
                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 99%
                                                                                                                                                        • Number of executed functions: 249
                                                                                                                                                        • Number of non-executed functions: 178
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                        TimeTypeDescription
                                                                                                                                                        17:27:52API Interceptor1x Sleep call for process: file.exe modified
                                                                                                                                                        17:27:53API Interceptor2x Sleep call for process: pogflaw.exe modified
                                                                                                                                                        17:27:53API Interceptor1x Sleep call for process: xcod.exe modified
                                                                                                                                                        22:27:53Task SchedulerRun new task: xcod path: C:\ProgramData\kgit\xcod.exe s>start2
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        203.134.71.82vm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                          195.121.65.26file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                            vm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                              #U56de#U8986#Uff1aP O.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                212.162.153.199file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                  file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                    vm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                                      129.159.110.135vm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                                        SecuriteInfo.com.Trojan.Siggen18.10936.23775.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          177.53.140.240https://derretesorteios.com.br/_SA.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            https://3dcraft.com.br/01Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              84.2.43.67file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                vm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                                                  mrPTE618YB.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    mail.buckeyecom.netfile.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                    • 209.67.129.55
                                                                                                                                                                                    mrPTE618YB.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                    • 209.67.129.55
                                                                                                                                                                                    cobusabobus.camfile.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                    • 212.162.153.199
                                                                                                                                                                                    file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                    • 212.162.153.199
                                                                                                                                                                                    file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                    • 212.162.153.199
                                                                                                                                                                                    smtp.telenet.befile.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                    • 195.130.132.10
                                                                                                                                                                                    vm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                                                    • 195.130.132.11
                                                                                                                                                                                    smtp-ip.gtm.oss-core.netvm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                                                    • 203.134.71.82
                                                                                                                                                                                    z8s945rPmZ.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                    • 203.134.153.82
                                                                                                                                                                                    shawmail.glb.shawcable.netfile.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                    • 64.59.136.142
                                                                                                                                                                                    vm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                                                    • 64.59.136.142
                                                                                                                                                                                    z8s945rPmZ.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                    • 64.59.136.142
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    AMAZON-02USla.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 13.32.136.214
                                                                                                                                                                                    la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 65.11.83.55
                                                                                                                                                                                    SecuriteInfo.com.Malicious_Behavior.SB.30774.24223.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.217.161.136
                                                                                                                                                                                    SecuriteInfo.com.Malicious_Behavior.SB.30774.24223.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.217.14.190
                                                                                                                                                                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                                    swift.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 54.241.153.192
                                                                                                                                                                                    swift.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 54.241.153.192
                                                                                                                                                                                    swift.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 54.241.153.192
                                                                                                                                                                                    VWOm7n5MsV.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 13.223.33.170
                                                                                                                                                                                    https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 13.225.78.51
                                                                                                                                                                                    VOCUS-RETAIL-AUVocusRetailAUUIzU7wk8Yn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                    • 203.134.53.248
                                                                                                                                                                                    tZCXYB2uGD.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                    • 203.134.138.189
                                                                                                                                                                                    Szr7XxzoQd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                    • 203.134.138.192
                                                                                                                                                                                    Xich21m8Ym.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 123.2.249.112
                                                                                                                                                                                    Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 116.245.243.241
                                                                                                                                                                                    vm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                                                                                                                                                                    • 203.134.71.82
                                                                                                                                                                                    RTuZgpOzBm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 116.245.38.35
                                                                                                                                                                                    nnrBAc4RLp.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 203.134.53.227
                                                                                                                                                                                    vniiXJivdo.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 122.149.110.182
                                                                                                                                                                                    bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 58.178.112.72
                                                                                                                                                                                    VIPNET-AS3GGSMandInternetServiceProviderHRsora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 37.244.156.255
                                                                                                                                                                                    AoHbJ6hkvi.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 94.250.142.114
                                                                                                                                                                                    LppqiFoAhF.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 94.250.142.162
                                                                                                                                                                                    45PlitIeHb.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 94.250.142.164
                                                                                                                                                                                    xgxLxAfjCG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 94.250.142.161
                                                                                                                                                                                    9wDlG5DeRK.elfGet hashmaliciousMoobotBrowse
                                                                                                                                                                                    • 37.244.156.232
                                                                                                                                                                                    IjITuswg7J.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                    • 37.244.137.75
                                                                                                                                                                                    SAAwuY5V9b.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 94.250.142.105
                                                                                                                                                                                    aHy7Z3LRSn.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 94.250.142.105
                                                                                                                                                                                    Ilq8wgzIwK.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 94.250.142.146
                                                                                                                                                                                    BLUEPINK-ASBLUEPINKHOSTINGSRLROmrPTE618YB.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                    • 91.216.151.56
                                                                                                                                                                                    LocawebServicosdeInternetSABRhttps://contactmonkey.com/api/v1/tracker?cm_session=6cb0d7b4-7514-49ed-a422-96811D97D405&cs=d01410f1-e93a-498a-bdf9-aed95ac45c9b&cm_type=link&cm_link=c38d4278-31b3-4240-b05e-868db3a168a7&cm_destination=https://contactmonkey.com/api/v1/tracker?cm_session=78cba606-2264-447f-bc39-96811D97D4c0&cs=825ad42b-2c78-40c6-8587-3b0541fc1564&cm_type=link&cm_link=0da11854-d710-40c4-8250-bcd92bcc7ee9&cm_destination=//neoparts%E3%80%82com.br/dayo/nayn/d3BvcHJhd2FAZXhldGVyZmluYW5jZS5jb20=$Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                                                                                                    • 191.252.141.106
                                                                                                                                                                                    L7WxAhwd3D.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 201.76.54.177
                                                                                                                                                                                    Quotation.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                    • 191.252.112.195
                                                                                                                                                                                    Quotation.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                    • 191.252.112.195
                                                                                                                                                                                    https://vk.com/away.php?to=https://tracker.club-os.com///////campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398%26test=false%26target=neoparts.com.br/seyi/2xu1/c3VwcG9ydC5oaXBAZG90Lmdvdg==&$Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 191.252.141.106
                                                                                                                                                                                    https://vk.com/away.php?to=https://tracker.club-os.com///////campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398%26test=false%26target=neoparts.com.br/gben/mo1n/anB1cmR1bUBvcC1mLm9yZw==$Get hashmaliciousFake CaptchaBrowse
                                                                                                                                                                                    • 191.252.141.106
                                                                                                                                                                                    https://neoparts.com.br/dayo/e0qi/Wk4tTE9HQGNkd2UuY29tLnR3$?utp=consumer&Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 191.252.141.106
                                                                                                                                                                                    http://neoparts.com.br/driz/h3tp/bWljaGFlbC5kYWN1c0BoeWRyYXRpZ2h0LmNvbQ==$Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 191.252.141.106
                                                                                                                                                                                    z8s945rPmZ.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                    • 187.45.193.176
                                                                                                                                                                                    V2wHPAgAHF.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 177.52.143.66
                                                                                                                                                                                    No context
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exefile.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                          C:\ProgramData\kgit\xcod.exefile.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                Entropy (8bit):5.871561394910096
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:rC+AHNZw/WnlrobdglGbLMoy+yG+yir1dV:r0gklrydgQP1yO67V
                                                                                                                                                                                                MD5:4F01C3D7439DDE153FF0110A26E2A71C
                                                                                                                                                                                                SHA1:40D7203AD4E1FD40E13A56E6F747EE480740873C
                                                                                                                                                                                                SHA-256:CFB1FD0ADF528FCF14647CF3FCD85FB7E4FDDD2167B36F9E8B2424B62453DF28
                                                                                                                                                                                                SHA-512:513D09B80E1AC80813BC691E71CDF5348478157350E43B9DAED27741B7F5A7A16B2AE4D88EE9951395747C7F2A93FF0C1F2C3753A9E3BAD2E2607767A1E3D28E
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: C:\ProgramData\kgit\xcod.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]..r..o!..o!..o!..|!..o!..}!..o!Rich..o!................PE..L.....Z].....................................@....@..........................`..............................................|A.......................................................................................@..|............................text....-.......................... ..`.rdata.......@.......2..............@..@.data...,....P.......<..............@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                Entropy (8bit):4.286146588249911
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:mKDDFRK58FoXMMH:h08Foc2
                                                                                                                                                                                                MD5:FF59D999BEB970447667695CE3273F75
                                                                                                                                                                                                SHA1:316FA09F467BA90AC34A054DAF2E92E6E2854FF8
                                                                                                                                                                                                SHA-256:065D2B17AD499587DC9DE7EE9ECDA4938B45DA1DF388BC72E6627DFF220F64D2
                                                                                                                                                                                                SHA-512:D5AC72CB065A3CD3CB118A69A2F356314EEED24DCB4880751E1A3683895E66CEDC62607967E29F77A0C27ADF1C9FE0EFD86E804F693F0A63A5B51B0BF0056B5D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                Preview:@echo off..start work.exe -priverdD
                                                                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):343983
                                                                                                                                                                                                Entropy (8bit):6.835347218383111
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:PiubWrNSOetO6cprlQAOWizGLIoSdRT+tkrhpQst:qubsNSOetfARQAPyGUfT+tkrvdt
                                                                                                                                                                                                MD5:577CC10D77B4EE44F8613FC7DF186048
                                                                                                                                                                                                SHA1:1D188A807F9A7C55F62CCD4820FE8B89FB8D9E8B
                                                                                                                                                                                                SHA-256:E871608D80293F723B1F44F465054F8A6528C2B0354435B9360AEB849A29701C
                                                                                                                                                                                                SHA-512:6183B03EAEB88E8EA1EF2CCEDB65CBD04FC05C028CE8E2F9E0AED6636717E1E7C9994A8FB9CF4EBF36E277618DB7F612A2AF4557749B1F6EF6C2B115837618FA
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........w..w..w..<.V.w..<.T..w..<.U.w....Z.w......w......w......w...$.w...4.w..w..v......w......w....X.w......w..Rich.w..........PE..L......d...............!.....................@....@.......................................@.............................4.......P....`..D....................P...#......T............................f..@............@..x...\... ....................text....-.......................... ..`.rdata......@.......2..............@..@.data...PG..........................@....didat.......P......................@....rsrc...D....`......................@..@.reloc...#...P...$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\RarSFX0\work.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                Entropy (8bit):5.871561394910096
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:rC+AHNZw/WnlrobdglGbLMoy+yG+yir1dV:r0gklrydgQP1yO67V
                                                                                                                                                                                                MD5:4F01C3D7439DDE153FF0110A26E2A71C
                                                                                                                                                                                                SHA1:40D7203AD4E1FD40E13A56E6F747EE480740873C
                                                                                                                                                                                                SHA-256:CFB1FD0ADF528FCF14647CF3FCD85FB7E4FDDD2167B36F9E8B2424B62453DF28
                                                                                                                                                                                                SHA-512:513D09B80E1AC80813BC691E71CDF5348478157350E43B9DAED27741B7F5A7A16B2AE4D88EE9951395747C7F2A93FF0C1F2C3753A9E3BAD2E2607767A1E3D28E
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]..r..o!..o!..o!..|!..o!..}!..o!Rich..o!................PE..L.....Z].....................................@....@..........................`..............................................|A.......................................................................................@..|............................text....-.......................... ..`.rdata.......@.......2..............@..@.data...,....P.......<..............@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):244
                                                                                                                                                                                                Entropy (8bit):3.5035457146056412
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:nBa4rgU/80e/h0bhEZOj/GytiDljgsW2YRZuy0lPp+dP1:B5gUS/ibFj/GzJjzvYRQVRAt
                                                                                                                                                                                                MD5:A183C6CC8D760B980AAD04BAC1E77D28
                                                                                                                                                                                                SHA1:BD4B9206061E545994134BC7638905886967319E
                                                                                                                                                                                                SHA-256:7A6AAE47682F69C7C2033C539BA991ADDD906F6F2DD1B23372190C2E38EE4F54
                                                                                                                                                                                                SHA-512:9BF654C272A7B999546EA20EF98E5E17054394C2543F8440E764FD33765EF3B4D8164B25FEB8D39150E370329E30F5E5ED223B5572A79DCD768FA3F611B61B22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.....ht.X.gA...{H.9F.......<... .....\.........."......................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.k.g.i.t.\.x.c.o.d...e.x.e.....s.t.a.r.t.2.......J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0.........L.....................................
                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Entropy (8bit):6.678201785327781
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                File size:678'714 bytes
                                                                                                                                                                                                MD5:0dd1f6c2b9bf477115701a1340d8d9a2
                                                                                                                                                                                                SHA1:7b074f54130217609435efe3f45ba38d363dd381
                                                                                                                                                                                                SHA256:bbf284e7e60430e7aa64fa92781ed283fd46883831720b959d8c786a42af7711
                                                                                                                                                                                                SHA512:a3c8bcc7fe527eb2de6a6dd230bca9b4424653c6e251c1113bc27bd8c42cf79e1be1974e20c733e51be38f2c222ee1338257fd86209f2411f86e5f65213206e6
                                                                                                                                                                                                SSDEEP:12288:GubsNSOetfARQAPyGUu7zNubsNSOetfARQAPyGUfT+tkrvdv:GubsnafAPyjSzNubsnafAPyjZrvh
                                                                                                                                                                                                TLSH:DDE4B092BED099B1D02224333A25AB3877FD7D205F6149EBD38AA95DBD320D06231F57
                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............w...w...w..<.V..w..<.T..w..<.U..w....Z..w.......w.......w.......w....$..w....4..w...w...v.......w.......w....X..w.......w.
                                                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                Entrypoint:0x420790
                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                Time Stamp:0x64C8CFB2 [Tue Aug 1 09:26:10 2023 UTC]
                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                Import Hash:0ae9e38912ff6bd742a1b9e5c003576a
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                call 00007F490886E7EBh
                                                                                                                                                                                                jmp 00007F490886E19Dh
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                push 00423A90h
                                                                                                                                                                                                push dword ptr fs:[00000000h]
                                                                                                                                                                                                mov eax, dword ptr [esp+10h]
                                                                                                                                                                                                mov dword ptr [esp+10h], ebp
                                                                                                                                                                                                lea ebp, dword ptr [esp+10h]
                                                                                                                                                                                                sub esp, eax
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                push esi
                                                                                                                                                                                                push edi
                                                                                                                                                                                                mov eax, dword ptr [004407A8h]
                                                                                                                                                                                                xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                xor eax, ebp
                                                                                                                                                                                                push eax
                                                                                                                                                                                                mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                push dword ptr [ebp-08h]
                                                                                                                                                                                                mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                ret
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                int3
                                                                                                                                                                                                mov ecx, dword ptr [ebp-10h]
                                                                                                                                                                                                mov dword ptr fs:[00000000h], ecx
                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                pop edi
                                                                                                                                                                                                pop edi
                                                                                                                                                                                                pop esi
                                                                                                                                                                                                pop ebx
                                                                                                                                                                                                mov esp, ebp
                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                push ecx
                                                                                                                                                                                                ret
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                sub esp, 0Ch
                                                                                                                                                                                                lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                call 00007F4908861031h
                                                                                                                                                                                                push 0043D14Ch
                                                                                                                                                                                                lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                push eax
                                                                                                                                                                                                call 00007F4908870E45h
                                                                                                                                                                                                int3
                                                                                                                                                                                                jmp 00007F4908872D18h
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                and dword ptr [00463D58h], 00000000h
                                                                                                                                                                                                sub esp, 24h
                                                                                                                                                                                                or dword ptr [004407A0h], 01h
                                                                                                                                                                                                push 0000000Ah
                                                                                                                                                                                                call dword ptr [004341C4h]
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007F490886E4D2h
                                                                                                                                                                                                and dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                push esi
                                                                                                                                                                                                push edi
                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                lea edi, dword ptr [ebp-24h]
                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x3e3800x34.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x3e3b40x50.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x660000xfc04.rsrc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x760000x23dc.reloc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x3c1b00x54.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x366a80x40.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x340000x278.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3d85c0x120.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                .text0x10000x32dcc0x32e00bf3082787caa3b02fd9d989022806d04False0.592286355958231data6.705330880207017IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .rdata0x340000xb1d00xb200ba53cf76fc539872e6fb32f5b59318a2False0.46025719803370785data5.269843738840559IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .data0x400000x247500x120063d51bc646ae841bb4737f86d3d78592False0.4058159722222222data4.083590987791496IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .didat0x650000x1a40x200deb77807258e64170eadd0d48c2f3f11False0.46484375data3.5190901598372837IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rsrc0x660000xfc040xfe000d68545a9289dfbf0ba0cd37f0b3040aFalse0.2443713090551181data5.052288456092134IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .reloc0x760000x23dc0x2400e49afaf69d5cac6d9ffa2d43bc30363aFalse0.7861328125data6.67388754981222IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                PNG0x666740xb45PNG image data, 93 x 302, 8-bit/color RGB, non-interlaced1.0027729636048528
                                                                                                                                                                                                PNG0x671bc0x15a9PNG image data, 186 x 604, 8-bit/color RGB, non-interlaced0.9363390441839495
                                                                                                                                                                                                RT_ICON0x687680x8dbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.8142920158800176
                                                                                                                                                                                                RT_ICON0x690440x4228Device independent bitmap graphic, 64 x 128 x 32, image size 00.029168634860651865
                                                                                                                                                                                                RT_ICON0x6d26c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.047925311203319505
                                                                                                                                                                                                RT_ICON0x6f8140x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 00.05798816568047337
                                                                                                                                                                                                RT_ICON0x7127c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.06543151969981238
                                                                                                                                                                                                RT_ICON0x723240x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.10327868852459017
                                                                                                                                                                                                RT_ICON0x72cac0x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 00.12732558139534883
                                                                                                                                                                                                RT_ICON0x733640x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.10815602836879433
                                                                                                                                                                                                RT_DIALOG0x737cc0x2badata0.5286532951289399
                                                                                                                                                                                                RT_DIALOG0x73a880x13adata0.6560509554140127
                                                                                                                                                                                                RT_DIALOG0x73bc40xf2data0.71900826446281
                                                                                                                                                                                                RT_DIALOG0x73cb80x14adata0.6
                                                                                                                                                                                                RT_DIALOG0x73e040x314data0.47588832487309646
                                                                                                                                                                                                RT_DIALOG0x741180x24adata0.6279863481228669
                                                                                                                                                                                                RT_STRING0x743640x1fcdata0.421259842519685
                                                                                                                                                                                                RT_STRING0x745600x246data0.41924398625429554
                                                                                                                                                                                                RT_STRING0x747a80x1a6data0.514218009478673
                                                                                                                                                                                                RT_STRING0x749500xdcdata0.65
                                                                                                                                                                                                RT_STRING0x74a2c0x470data0.3873239436619718
                                                                                                                                                                                                RT_STRING0x74e9c0x164data0.5056179775280899
                                                                                                                                                                                                RT_STRING0x750000x110data0.5772058823529411
                                                                                                                                                                                                RT_STRING0x751100x158data0.4563953488372093
                                                                                                                                                                                                RT_STRING0x752680xe8data0.5948275862068966
                                                                                                                                                                                                RT_STRING0x753500xe6data0.5695652173913044
                                                                                                                                                                                                RT_GROUP_ICON0x754380x76data0.7457627118644068
                                                                                                                                                                                                RT_MANIFEST0x754b00x753XML 1.0 document, ASCII text, with CRLF line terminators0.3957333333333333
                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                KERNEL32.dllGetLastError, SetLastError, FormatMessageW, GetCurrentProcess, DeviceIoControl, SetFileTime, CloseHandle, CreateDirectoryW, RemoveDirectoryW, CreateFileW, DeleteFileW, CreateHardLinkW, GetShortPathNameW, GetLongPathNameW, MoveFileW, GetFileType, GetStdHandle, WriteFile, ReadFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, GetCurrentProcessId, SetFileAttributesW, GetFileAttributesW, FindClose, FindFirstFileW, FindNextFileW, InterlockedDecrement, GetVersionExW, GetCurrentDirectoryW, GetFullPathNameW, FoldStringW, GetModuleFileNameW, GetModuleHandleW, FindResourceW, FreeLibrary, GetProcAddress, ExitProcess, SetThreadExecutionState, Sleep, LoadLibraryW, GetSystemDirectoryW, CompareStringW, AllocConsole, FreeConsole, AttachConsole, WriteConsoleW, GetProcessAffinityMask, CreateThread, SetThreadPriority, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, WaitForSingleObject, CreateEventW, CreateSemaphoreW, GetSystemTime, SystemTimeToTzSpecificLocalTime, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToLocalFileTime, LocalFileTimeToFileTime, FileTimeToSystemTime, GetCPInfo, IsDBCSLeadByte, MultiByteToWideChar, WideCharToMultiByte, GlobalAlloc, LockResource, GlobalLock, GlobalUnlock, GlobalFree, LoadResource, SizeofResource, SetCurrentDirectoryW, GetTimeFormatW, GetDateFormatW, LocalFree, GetExitCodeProcess, GetLocalTime, GetTickCount, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetCommandLineW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, GetTempPathW, MoveFileExW, GetLocaleInfoW, GetNumberFormatW, DecodePointer, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, SetStdHandle, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, TerminateProcess, RtlUnwind, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, QueryPerformanceFrequency, GetModuleHandleExW, GetModuleFileNameA, GetACP, HeapFree, HeapReAlloc, HeapAlloc, GetStringTypeW, LCMapStringW, FindFirstFileExA, FindNextFileA, IsValidCodePage
                                                                                                                                                                                                OLEAUT32.dllSysAllocString, SysFreeString, VariantClear
                                                                                                                                                                                                gdiplus.dllGdipAlloc, GdipDisposeImage, GdipCloneImage, GdipCreateBitmapFromStream, GdipCreateBitmapFromStreamICM, GdipCreateHBITMAPFromBitmap, GdiplusStartup, GdiplusShutdown, GdipFree
                                                                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                05/25/24-23:27:55.079147TCP2031599ET TROJAN Win32/SystemBC CnC Checkin497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                May 25, 2024 23:27:55.073023081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:27:55.078057051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:27:55.078147888 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:27:55.079147100 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:27:55.131707907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:43.339788914 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:43.386898994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:43.434505939 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:43.439709902 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:43.439826012 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:43.440114975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:43.501055002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:44.574237108 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:44.621411085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:44.771853924 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:44.779335022 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:44.779514074 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:44.779745102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:44.834846973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:45.695458889 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:45.695652962 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:45.701720953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:45.746491909 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:45.829956055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:45.856199980 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:45.862720966 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:45.862840891 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:45.862982035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:45.922949076 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:46.545773983 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:46.546336889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:46.551959991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:46.590135098 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:46.842235088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:46.886980057 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:47.076044083 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.076359987 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:47.077148914 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:47.083753109 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:47.089082003 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.094641924 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.121284008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:47.127444029 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.127671003 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:47.129081011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:47.180193901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.369038105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.418113947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:47.445796967 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.445981979 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:47.451057911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.496140957 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:47.791058064 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:47.796838999 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.797216892 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:47.797389984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:47.848081112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.929445028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.980645895 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:47.999326944 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:48.005446911 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:48.005820990 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:48.006030083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:48.064742088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:48.116029978 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:48.116219997 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:48.121918917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:48.168153048 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:48.676094055 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:48.676806927 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:48.682710886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:48.730767965 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:49.155487061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.155968904 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:49.161837101 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.199544907 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:49.205276012 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.205921888 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:49.211620092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.246311903 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:49.455204010 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.455569983 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:49.467255116 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.496157885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:49.525451899 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.525643110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:49.531786919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.590140104 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:49.694060087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.694746017 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:49.694785118 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:49.700068951 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.705130100 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.746455908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:49.791311026 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.791901112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:49.797312021 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.840286016 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:50.039665937 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.040107012 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:50.045702934 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.090059042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.092283964 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.092578888 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.097398996 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.097681046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.102207899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.107369900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.136811972 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:50.136917114 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:50.220062971 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:50.225445032 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.225960016 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:50.226032972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.284709930 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.341022015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.343584061 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:50.349383116 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.386949062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.417228937 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.417850971 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.417973042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.417973995 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.418279886 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:50.418463945 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.418544054 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.418782949 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.418782949 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.423079014 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.423156023 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.423362970 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:50.423688889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.423707008 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.423770905 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.424043894 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.424041033 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:50.424045086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.428569078 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.428607941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.428621054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.429061890 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.434025049 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.434108973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.434139013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.434169054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.434197903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.439279079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.480637074 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:50.486630917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.531766891 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.532104015 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:50.537611961 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.574420929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.581111908 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:50.587795973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.588011980 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:50.593369007 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.593498945 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:50.593790054 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.599050045 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.604178905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.768098116 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.778670073 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.778846025 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.790630102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.824423075 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:50.837980032 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:50.843504906 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.844197035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.844213009 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:50.900387049 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.920927048 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.921004057 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.921154022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.921222925 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.921284914 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.921284914 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.921329975 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:50.921394110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.921394110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.925796032 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.925951958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:50.930948973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.930979967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.965315104 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:50.980921030 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:50.981010914 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.981033087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.305103064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.316967964 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.319122076 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:51.324460030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.371150970 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:51.382978916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:51.383055925 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:51.431852102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.436697960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.635386944 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.635863066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:51.641072989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.683768034 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:51.688863993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.693433046 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:51.693450928 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:51.693622112 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:51.693644047 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:51.698477030 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.703429937 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.746301889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:51.751724005 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.751749039 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.880933046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.933732986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.027518034 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.029097080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.073272943 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.073421001 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.074261904 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:52.078636885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.083430052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.121439934 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:52.372335911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.372553110 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:52.375371933 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.375447989 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.375467062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.375509024 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.375525951 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:52.375602961 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.375629902 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:52.375699043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.375751019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.376348019 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:52.377827883 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.377895117 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:52.382736921 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.382756948 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.382765055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.387691021 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.387995005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.387999058 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:52.393507957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.637573004 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:28:52.643066883 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.643479109 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.648886919 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.649205923 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:28:52.649364948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.654612064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.654663086 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.654941082 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:52.683774948 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:52.699309111 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.701869965 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.701909065 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.702133894 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.702133894 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.703152895 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.703319073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.703357935 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:52.705630064 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.705666065 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.705694914 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.705722094 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:52.705775023 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.715403080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.715431929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.715457916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.715485096 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.724113941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.801393986 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.801906109 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.801906109 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.802105904 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.802289009 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:52.802298069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.806207895 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.806268930 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.806427002 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:52.806435108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.811872005 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.816898108 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.816951036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.863576889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.863619089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.889772892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.890940905 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:52.891062021 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:52.894112110 CEST55132587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:52.897682905 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.904011011 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.933609009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.943073034 CEST58755132212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.943280935 CEST55132587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:52.943726063 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:52.998567104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.043425083 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.043669939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.048181057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.048320055 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:53.089984894 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:53.090064049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.092545986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.092564106 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.092816114 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.118380070 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.136723995 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:53.141613960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.170838118 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.171171904 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:53.214989901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.227958918 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.279774904 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.279920101 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.285109997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.323864937 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.325181961 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:53.371232033 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.395478964 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.395677090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.423585892 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:28:53.449268103 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:53.454571962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.459407091 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.459527969 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:28:53.459615946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.464562893 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.464680910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.469686031 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.478100061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.511746883 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:53.549562931 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.549693108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.554908037 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.589968920 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:53.641381025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.641674995 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:53.683676958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:53.699953079 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.795835018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.796089888 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:53.801143885 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.839917898 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:54.037445068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.038038969 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:54.038132906 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:54.038142920 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:54.038170099 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:54.038238049 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:54.043442965 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.090059996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:54.095629930 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.095674038 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.095702887 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.095731974 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.095762968 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.095930099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:54.101119041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.131761074 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.133174896 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:54.133174896 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:54.136437893 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.136778116 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:54.136811972 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:54.136993885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:54.183952093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.193038940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:54.193089962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.317831039 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.317907095 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.318058968 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.318142891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.327076912 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.327117920 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.327183008 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:55.327274084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.327274084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.336240053 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.336277008 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.336308956 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.336338043 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.336431026 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.336488962 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:55.336529970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.336560011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.354840994 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.354876041 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.354903936 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.354918003 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.354950905 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.354979992 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.354994059 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:55.355009079 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.355042934 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.355046988 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:55.355078936 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.355107069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.355110884 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:55.355118036 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:55.355118990 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:55.355134010 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.355134964 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.355134964 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:55.355164051 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.355207920 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:55.355321884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.355321884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.363682985 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363734007 CEST58755132212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363750935 CEST58755132212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363765001 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363776922 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363790035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363802910 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363830090 CEST58755132212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363857985 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363884926 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363899946 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:55.363914013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363948107 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.363950014 CEST55132587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:55.363950014 CEST55132587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:55.363961935 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:55.363976955 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:55.363981962 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.364000082 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:55.364000082 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:55.364012003 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.364039898 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.364042044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.364042044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.364042997 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:55.364042997 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:55.364044905 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:55.364056110 CEST55132587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:55.364068031 CEST58755132212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.364115000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.364119053 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:55.364137888 CEST55132587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:55.364361048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.367820978 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.367856026 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.367886066 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.367894888 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:55.367916107 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:55.367917061 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.367945910 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:55.367945910 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.367963076 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:55.367974997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.368000031 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:55.368001938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.368036032 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.368099928 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:55.368164062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.371912003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.371942043 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.371969938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.371980906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.371993065 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.372004032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.374108076 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:55.377424955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.377453089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.377480030 CEST58755132212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.377506018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.377509117 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.382278919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.387092113 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.387535095 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:55.387741089 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.491147995 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.539357901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.541116953 CEST55135587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:55.546231031 CEST58755135212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.546302080 CEST55135587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:55.546375990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.599889994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.736972094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.737272978 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:55.744546890 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.777489901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.797169924 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.797596931 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.798064947 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:55.802812099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.807979107 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.808254957 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:55.808254957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:55.842935085 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:55.861432076 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.980499029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.027632952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.035412073 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.035984039 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.042783976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.089991093 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:56.092602968 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:28:56.102248907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.102586031 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:56.107176065 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.107285023 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:28:56.107695103 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.112023115 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.117271900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.224715948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.225469112 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:56.225846052 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:56.225943089 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:56.226123095 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:56.226313114 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:56.228180885 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:56.228295088 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:56.231417894 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.236648083 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.277576923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.283118963 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.283170938 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.283185005 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.283196926 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.283210039 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.284487009 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:28:56.289781094 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.289982080 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:28:56.289988041 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.348891973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.413124084 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.413604975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.419145107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.465024948 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:56.553755045 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.558509111 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.564140081 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.605695009 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:56.611653090 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.612277031 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.617968082 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.618410110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.624473095 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.652610064 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:56.658341885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.658368111 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.658776045 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.665518045 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.668184996 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:56.699619055 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:28:56.709498882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.709657907 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:56.720621109 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.720932961 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.727261066 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.732584953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.761765003 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:56.784620047 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.784768105 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:56.789830923 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.839916945 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:56.907643080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.908029079 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:56.913732052 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.949462891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.126405954 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.127073050 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.132761002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.168270111 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:57.174014091 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.174067974 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.174082041 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.174808979 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.174809933 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.174809933 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.180264950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.185601950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.215034962 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:57.215045929 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:57.215049028 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:57.220289946 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.220330954 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.220359087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.220938921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.261904001 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:57.319154024 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.374092102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.374223948 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:57.374284029 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:57.374320030 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:57.374378920 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:57.374475002 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:57.374531984 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:57.374557972 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:28:57.380054951 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.414160013 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.427321911 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.427355051 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.427382946 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.427412033 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.427438974 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.427468061 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.427495956 CEST58755135212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.427525997 CEST58755135212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.427552938 CEST58755135212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.427577972 CEST55135587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:57.427592993 CEST55135587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:57.427769899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.427881956 CEST55135587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:57.427959919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.436769009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.487735987 CEST58755135212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.487756014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.517481089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.517652035 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:57.522746086 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.558784008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.602572918 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:28:57.607824087 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.608148098 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.608222008 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:28:57.613198042 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.616888046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.618181944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.624903917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.668145895 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:28:57.673844099 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.680244923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.687982082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.688220978 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:57.688260078 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:57.688313007 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:57.693916082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.693932056 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.694067955 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.698712111 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.705734015 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.705749989 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.714890957 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:28:57.719999075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.720015049 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.720029116 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.720041037 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.720119953 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:57.721246958 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.726123095 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.726188898 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:57.729547024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.729619026 CEST55122587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:28:57.729681969 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.730434895 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.735265970 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.735328913 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:57.736522913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.736649036 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.740695953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.745508909 CEST58755122212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.745527983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.745539904 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.745553017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.745563984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.747426987 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:28:57.752445936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.777565002 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:28:57.786904097 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.788655996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.794518948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.839926004 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:57.851777077 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.852080107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.865078926 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.865267038 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:57.874239922 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.882989883 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.883021116 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.883275986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.888295889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.907764912 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:57.914498091 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.914669991 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.919764996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.933639050 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:57.938666105 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.938811064 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.944185019 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.951822996 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.951997042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.953485012 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.953525066 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.953572035 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:57.953665018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.953665018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.957494974 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.957590103 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:57.957679987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:57.963131905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.964891911 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:57.980513096 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:58.011827946 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.011852980 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.011864901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.063592911 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.063637018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.063834906 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.063875914 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:28:58.068665981 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.068823099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.105663061 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:58.116257906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.116307974 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.116576910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.121143103 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:58.121860981 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.121912003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.126799107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.168199062 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:58.175638914 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.176141024 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:28:58.176253080 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:28:58.176342010 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:28:58.181222916 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.186208010 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.230710983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.231782913 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.232634068 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:28:58.284421921 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.284754992 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:28:58.284801006 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.324455023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.324857950 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:58.325030088 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:58.325077057 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:58.331478119 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.331773043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.336282015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.341615915 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.341665983 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.341694117 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.386976957 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:58.387742996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.455291986 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.455445051 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.461003065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.496129990 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:28:58.542320967 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.542480946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.547900915 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.590010881 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:28:58.595266104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.595489979 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:58.602261066 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.636895895 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.664459944 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.664783001 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.715137005 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:28:58.720863104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.773189068 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.773622990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.779932022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.824472904 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:58.827760935 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.827805042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.834920883 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.834995985 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:58.835031033 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:58.835091114 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:58.835746050 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:58.836909056 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:58.837198019 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:58.842731953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.871259928 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:58.891778946 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.891861916 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.891891956 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.891922951 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.891951084 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.891980886 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.892009974 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.892216921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.897542000 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:28:58.901560068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.906666994 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.906861067 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:28:58.907042027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:58.944514990 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:58.963289976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.016429901 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.017101049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.029613018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.058878899 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:28:59.084244013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.084753036 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:28:59.085064888 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:28:59.090028048 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.095143080 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.095664024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.100977898 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.136787891 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:59.142354965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.191617966 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.191849947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.209878922 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.246210098 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:59.252023935 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.252079964 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.252242088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.252403021 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.258426905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.266565084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.293206930 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:59.293207884 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:28:59.328008890 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.328450918 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.368453026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.371325970 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:28:59.373703957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.378468037 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.378901958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.384509087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.391566992 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.391796112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.391797066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.393717051 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.393980980 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:59.393995047 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.393995047 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.398565054 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.398853064 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.398853064 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.403863907 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.403915882 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.404141903 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:59.404149055 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.413384914 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.413435936 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.413470030 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.413507938 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:59.413539886 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:59.413748980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.423336983 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.423387051 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.423573971 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:59.423839092 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.423840046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.431010008 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.431056023 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.431087017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.431118011 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.431145906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.431178093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.431261063 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:59.431530952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.431531906 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.433789015 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:59.436621904 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.436662912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.436697960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.480642080 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:59.484378099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.484426975 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.484457016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.484487057 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.484865904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.527513027 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:28:59.536227942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.587641001 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.587658882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.587671995 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.588047981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.588048935 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.588159084 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:28:59.588536978 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:28:59.588536978 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:28:59.588679075 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:59.594189882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.601075888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.636912107 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:28:59.637094975 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:28:59.644284010 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.644383907 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.644413948 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.644443035 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.720716953 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.720938921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.720938921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.722158909 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.722232103 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:59.722311974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.722311974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.726691008 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.726998091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.726998091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.735167027 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.735229969 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.735351086 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:59.735450983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.741971970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.777411938 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:28:59.791627884 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.791680098 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.791708946 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.791737080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.793764114 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.820597887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.820652962 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.821062088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.821062088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.823972940 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.824136019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.824136019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.824209929 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:59.824556112 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:59.824713945 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.827496052 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.831830025 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.831890106 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.833324909 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.833424091 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:28:59.836620092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.836658955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.836692095 CEST58755120185.208.164.126192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.836767912 CEST55120587192.168.2.4185.208.164.126
                                                                                                                                                                                                May 25, 2024 23:28:59.839927912 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:28:59.841555119 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.846632957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.938642025 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.938818932 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:28:59.944418907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.991211891 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:28:59.995989084 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.996032000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.021038055 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.021128893 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:00.030225039 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.035113096 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.045703888 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.050673008 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.050820112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.055574894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.058648109 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:00.073815107 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.074362993 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.074374914 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:00.105631113 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:00.107048035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.112279892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.121146917 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:00.191735029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.194533110 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:00.200135946 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.246278048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.251012087 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.255315065 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.266213894 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:00.268188953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.273159981 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.273252964 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:00.273391962 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.278373957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.280354023 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:00.293052912 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:00.324418068 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.331047058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.376866102 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.376907110 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.377065897 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.383976936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.418145895 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:00.448694944 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.448851109 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.453995943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.496196985 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:00.506247997 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:00.527723074 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.527904034 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:00.528101921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.586456060 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.739949942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.740176916 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:00.746301889 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.793164968 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.881743908 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.882008076 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:00.882071018 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:00.882138014 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:00.882210970 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:00.882291079 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:00.882375002 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:00.883059025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.883219004 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.885773897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.888653040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.888710976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.888808966 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.894439936 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.933912992 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.939528942 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.939579964 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.939610004 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.939637899 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.939666033 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.987603903 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.987766981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:00.992939949 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.043128967 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:01.085818052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.090640068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.090719938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.125144958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.125787973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.125976086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.128252029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.130424976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.130461931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.130522966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.130578041 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.130657911 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.135566950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.183837891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.183932066 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.183976889 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.184326887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.184326887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.194683075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.230611086 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:01.230720043 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:01.234002113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.234045982 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.234268904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.234268904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.234971046 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.235073090 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:01.235119104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.235119104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.237246037 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.237368107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.237368107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.239528894 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.239804983 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:01.239923000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.243406057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.243441105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.243468046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.243473053 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.243480921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.243491888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.244211912 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.244441032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.244441032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.246047974 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.246166945 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:01.246215105 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.246215105 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.247872114 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.247993946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.247993946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.249677896 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.249712944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.249739885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.249809980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.249892950 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:01.254679918 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.254729986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.254756927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.254784107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.254811049 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.259725094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.259774923 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.307910919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.336643934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.337502003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.337898970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.341563940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.371438026 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.371488094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.371645927 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.371849060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.372132063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.372201920 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.373965979 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.374027014 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.376142025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.418149948 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:01.418272018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.424856901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.440012932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.441066980 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.441382885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.443025112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.444906950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.444941998 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.445142984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.445142984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.473292112 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.473762035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.485768080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.486166000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.491112947 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.491467953 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.496277094 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:01.527654886 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:01.531543016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.579648972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.583028078 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.583188057 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.587970972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.587990046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.588069916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.617790937 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.619189978 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.619266033 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.619775057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.623153925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.623219967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.657116890 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.657289028 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.683859110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.683923960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.684587955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.684647083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.686320066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.686379910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.688754082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.688770056 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.688832045 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.693923950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.699548960 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:01.730566025 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.733947039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.734663963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.734890938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.739073038 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.793282032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.835180998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.836066008 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.840856075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.841181040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.841240883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.841371059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.861191988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.861987114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.862226009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.863343000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.866945982 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.867286921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.930217028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.931133032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.931467056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.932456017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.936090946 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.936285973 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.976830959 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.977842093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.978013992 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:01.981909990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.995004892 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:01.995421886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.001014948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.052448988 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:02.066422939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.067331076 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.067440033 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.071468115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.071504116 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.071583986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.105532885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.106573105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.106702089 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.107893944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.107942104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.107976913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.108109951 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.111113071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.111243010 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.173284054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.174035072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.174336910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.174699068 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.175020933 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.179075003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.179188967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.184695959 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.184747934 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.184775114 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.184803009 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.184829950 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.184858084 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.184885025 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.184911013 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.184932947 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.185067892 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.185118914 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.190424919 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.190464973 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.190644026 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.195472002 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.195511103 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.195538044 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.195548058 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.195565939 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.195591927 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.195619106 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.195642948 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.195646048 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.195683956 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.195719957 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.195760965 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.200578928 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.200629950 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.205606937 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.205657005 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.220077038 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.220144033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.220686913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.220763922 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.226907969 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.226943970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.227089882 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.276676893 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.276873112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.283994913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.307866096 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.308403969 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.308564901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.312730074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.324285984 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:02.348376036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.348560095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.348577023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.349790096 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.349850893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.349917889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.353463888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.353563070 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.391782045 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.396734953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.396826029 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.416996002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.419796944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.419883013 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.426064968 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.431243896 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.431374073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.463820934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.468911886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.469005108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.527729988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.551239014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.551413059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.553050995 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.553112030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.553178072 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.557117939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.557168961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.557234049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.590938091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.592363119 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.592494965 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.595438957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.600584984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.600800991 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.601142883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.601197958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.601319075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.631453991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.636503935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.636621952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.658689976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.660160065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.660258055 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.663286924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.665565968 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:02.665616035 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:02.665962934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.666033983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.671258926 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:02.671298981 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671361923 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:02.671485901 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:02.671602011 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:02.671659946 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:02.671749115 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671780109 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671808004 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671833992 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671860933 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671889067 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671917915 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671943903 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671971083 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.671997070 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672024012 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672049999 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672075987 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672101974 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672128916 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672154903 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672180891 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672207117 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672234058 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672260046 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.672286987 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.676816940 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.676903963 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.676934958 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.676961899 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.676989079 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.677016020 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.677042007 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.677313089 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:02.677409887 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:02.677474022 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:02.681835890 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.687051058 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.687104940 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.687134981 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.687164068 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.697412014 CEST55144587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:02.703845024 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.703896999 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.703928947 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.707195997 CEST58755144212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.707251072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.707576036 CEST55144587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:02.708659887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.708762884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.751197100 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.756169081 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.756333113 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.765399933 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.793164968 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:02.794825077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.795139074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.795814991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.795980930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.798449993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.801424026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.801482916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.801515102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.801603079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.801603079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.833583117 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.834562063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.834707022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.836752892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.839063883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.839159966 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.841480017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.886889935 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.900680065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.901724100 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.901870012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.904736042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.905689955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.905844927 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.907438993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.907455921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.907533884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.947401047 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.947427988 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.947581053 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.947652102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.951991081 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.952019930 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.952162981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.952162981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:02.956887007 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.996274948 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:02.996345043 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:03.007569075 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.007997990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.007997990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.008460045 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.008730888 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:03.009032011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.009032011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.010400057 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.010705948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.010706902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.012375116 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.012480021 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:03.012559891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.014420033 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.014457941 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.014518023 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:03.014525890 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.014631987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.014631987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.014743090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.014743090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.018461943 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.018524885 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:03.018776894 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.028444052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.028493881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.028522015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.028548002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.028574944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.028601885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.037133932 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.037516117 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.038072109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.038120031 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.038283110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.039805889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.041918993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.042016983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.043768883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.043802023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.043885946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.043920994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.083539963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.089934111 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:03.165349960 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.165743113 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.165817022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.165817022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.165914059 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:03.166245937 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.166246891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.170732975 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.171024084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.176083088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.176136971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.176166058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.180944920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.192370892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.192414999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.193011045 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.193129063 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.197001934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.197053909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.197222948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.198070049 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.199718952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.199788094 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.200335026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.200370073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.200431108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.203505039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.203564882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.203697920 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.206049919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.215100050 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:03.241596937 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.241981983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.246684074 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.247108936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.274350882 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.274739981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.287049055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.287328005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.287580013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.287755013 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.288564920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.288639069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.289808035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.289876938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.291615963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.293030024 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:03.297061920 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:03.298914909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.324506044 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:03.340078115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.427572966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.428031921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.428199053 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.428951025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.428997993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.429112911 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.430202961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.430237055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.430269003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.430288076 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.432609081 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.432663918 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.434004068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.434021950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.434036970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.434128046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.436307907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.436398029 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.437629938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.437647104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.437659979 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.437674046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.437746048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.492366076 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.492522001 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.524008036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.524290085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.524409056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.525384903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.528158903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.528215885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.528769016 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:03.532655954 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541409016 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541439056 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541465044 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541491985 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541517973 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541543961 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541568995 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541594982 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541621923 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.541703939 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:03.547008991 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.547106028 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:03.554586887 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.554636002 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.554662943 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.554688931 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.554714918 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.554742098 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.554769039 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.554809093 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:03.554938078 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:03.559607029 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574357986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.574621916 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574673891 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574700117 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574726105 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574752092 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574778080 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574804068 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574830055 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574856997 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574882030 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.574908018 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.584789038 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.584840059 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.668428898 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.668572903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.668648005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.675864935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.675899029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.676069021 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.676146030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.676179886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.676213026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.676229000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.676245928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.676278114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.676287889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.676311016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.676342964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.676364899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.677412033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.677447081 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.677464008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.722379923 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.722425938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.722573996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.722667933 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.722723961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.727128983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.727161884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.727185011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.763799906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.763968945 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.768562078 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.777672052 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:03.808866024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.908305883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.910693884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.911035061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.915493965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.920864105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.920913935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.920949936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.921000957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.921081066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.930999041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.934153080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.934211016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.934326887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.939017057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.939052105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.939090967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.945313931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.945823908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.947891951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.947946072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.948038101 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.953742027 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.956322908 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.956358910 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:03.956399918 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:03.996232033 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.043649912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.045013905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.045176983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.045514107 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:04.048455954 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.048573017 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:04.048640966 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:04.048742056 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:04.049340963 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:04.049438953 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:04.049515963 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:04.049622059 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:04.049685001 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:04.050410986 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:04.050489902 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:04.050542116 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:04.051914930 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.051940918 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.051954985 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.051966906 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.051979065 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.051990986 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052002907 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052015066 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052026987 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052037954 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052051067 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052062988 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052074909 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052086115 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052098989 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052110910 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052123070 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052134991 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052145958 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052158117 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.052170038 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.053168058 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:04.054616928 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054634094 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054646015 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054657936 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054670095 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054682016 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054692984 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054704905 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054717064 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054728985 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.054739952 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059437990 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059452057 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059464931 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059478045 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059492111 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059504986 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059516907 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059530973 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059544086 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059557915 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.059571028 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.064413071 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.090029955 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.095005989 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.095098019 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:04.095213890 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.147169113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.147370100 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:04.147413015 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:04.152683020 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.199300051 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.203454018 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.203495026 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.203522921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.203599930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.209132910 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:04.213190079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.217986107 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.218086958 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:04.218107939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.246257067 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:04.276376963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.325876951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.325921059 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.326083899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.371172905 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:04.379785061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.432611942 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.432650089 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.432681084 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.432712078 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.433003902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.433171034 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.437325954 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.444395065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.446930885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.447036028 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.447295904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.450162888 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:04.452421904 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.457205057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.480515003 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:04.482937098 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:04.484450102 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:04.484564066 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:04.484565020 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:04.485624075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.485641003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.485656977 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.485671997 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.485726118 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:04.485871077 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.485968113 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.527509928 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:04.535749912 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.535871983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.548531055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.548543930 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.589925051 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:04.600693941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.647567987 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.647628069 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.647658110 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.647686958 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.647754908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.647825003 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.647891998 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.647918940 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.653878927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.658845901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.699275970 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:04.699306011 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:04.699311018 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:04.699409008 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:04.704317093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.704348087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.720002890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.720150948 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:04.726156950 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:04.731040001 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.761822939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.767117977 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.767277956 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:04.767672062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.823990107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.921818972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.947299957 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.947705984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:04.952889919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.996248007 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:04.999689102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.000341892 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:05.026226997 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.026840925 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.031239033 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.074431896 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:05.079457998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.155446053 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.155718088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.160305023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.160511017 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:05.160614014 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:05.160746098 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:05.160789967 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:05.160937071 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:05.165998936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.168529034 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:05.168581963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.173449993 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.173481941 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.173510075 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.173537970 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.173566103 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.178246975 CEST58755127129.159.110.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.178340912 CEST55127587192.168.2.4129.159.110.135
                                                                                                                                                                                                May 25, 2024 23:29:05.183269024 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.199331999 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:05.270390034 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.270668983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.270669937 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.274460077 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.274538994 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:05.274662018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.274662018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.278634071 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.278671026 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.278865099 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:05.278973103 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.284878969 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.284908056 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.291073084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.292212009 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:05.299128056 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.299156904 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.351495028 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.351591110 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:05.351870060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.399245024 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.399980068 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:05.404426098 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.410876989 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.438395023 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.438441992 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.438633919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.438746929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.438746929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.443240881 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.443340063 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:05.443392038 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.448466063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.460794926 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.460824966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.480669975 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:05.486042976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.515988111 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.516050100 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.516307116 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.516307116 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.516411066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.517966986 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.518136978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.518136978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.518163919 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:05.521476030 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.521601915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.521603107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.526021957 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.526060104 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.526112080 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:05.526185036 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.526225090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.532097101 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.536870956 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.536900997 CEST58755144212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.536933899 CEST58755144212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.536961079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.537003040 CEST55144587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:05.537031889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.537059069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.537133932 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.537189960 CEST55144587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:05.537257910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.542284012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.542311907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.542340994 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.542368889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.542465925 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.542558908 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:05.542639017 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:05.543340921 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:05.543426991 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:05.543627977 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:05.547668934 CEST58755144212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.552454948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.558923006 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:05.564304113 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.564357042 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.564388037 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.564400911 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.564413071 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.574637890 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:05.590032101 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:05.599662066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.643491983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.644424915 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:05.649940968 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.675976038 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.676019907 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.676295042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.676569939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.676569939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.680805922 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.681083918 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:05.681452990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.686562061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.691916943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.691972971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.730648994 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:05.745918989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.791990042 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.792027950 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.792629957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.792629957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.793415070 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:05.799863100 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.805032015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.840017080 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:05.840985060 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:05.847022057 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.847114086 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:05.847210884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.854497910 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.854624987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.859961987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.866708040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.902405977 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:05.909188986 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.909204006 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.909257889 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:05.909351110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.909404039 CEST55138587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:05.909461975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:05.964184999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.012211084 CEST58755138212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.012229919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.012243986 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.012384892 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.019383907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.058907986 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:06.094610929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.094923973 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:06.100297928 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.136874914 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.145222902 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.145519018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.151962042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.199417114 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:06.202441931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.202610016 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:06.246382952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.252228975 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.346560001 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.347134113 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.352303028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.402570009 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:06.403723001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.403745890 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.404130936 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:06.404230118 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:06.404242039 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.449245930 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:06.465539932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.465655088 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:06.465738058 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:06.465770006 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:06.466305017 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:06.470643044 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.470659018 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.511786938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.516669035 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.516684055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.522315979 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.522342920 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.522356033 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.522959948 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:06.528234959 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.528471947 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:06.528472900 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.580287933 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.631573915 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.631592989 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.631844997 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.631902933 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.636917114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.641691923 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.683937073 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:06.683996916 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:06.687614918 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.687633991 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.687918901 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:06.688098907 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:06.688154936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.688154936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.719265938 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.719589949 CEST55124587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:06.724656105 CEST58755124160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.729578018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.729602098 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.776072025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.776092052 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.776098013 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.776767969 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.776767969 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.779489040 CEST55152587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:06.818346024 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.818572998 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.822968960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.824404001 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:06.824525118 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:06.827785015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.827821970 CEST58755152195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.832576036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.834333897 CEST55152587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:06.834583998 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.858791113 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.859302044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.859302044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.861047029 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.861278057 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:06.861289978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.865597010 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.865633011 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.865895033 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:06.870676994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.870721102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.870748043 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.871248007 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:06.873310089 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.875525951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.880218029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.931437016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.931457996 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.931668043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:06.936744928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.980652094 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:07.003151894 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.003310919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.008636951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.058784008 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:07.080171108 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.080358028 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.085974932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.121190071 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:07.126652002 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.126729965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.126971960 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:07.127074957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.132528067 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.168167114 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:07.183089018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.331608057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.331999063 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:07.332027912 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:07.332068920 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:07.337605000 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.383817911 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.383861065 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.387008905 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.477046013 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.477601051 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.484426975 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.527539968 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:07.603188992 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.605922937 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:07.612823009 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.612976074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.618665934 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.618834972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.618920088 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:07.624244928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.629978895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.668092966 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:07.723680019 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.723845959 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.729686022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.777477026 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:07.785799026 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.786439896 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.792057991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.840162039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.840276003 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:07.840665102 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:07.886967897 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:07.892636061 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.965615034 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.965846062 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:07.965903044 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:07.967848063 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:07.968070984 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:07.968247890 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:07.971112013 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.011946917 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.024132967 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.024173975 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.024204016 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.024231911 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.024260998 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.024672985 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.030456066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.074547052 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:08.117290974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.118042946 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:08.118088007 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:08.118282080 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:08.118477106 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:08.123604059 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.128623009 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.168353081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.173659086 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.173707008 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.223566055 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.223609924 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.223639011 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.223669052 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.223815918 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:08.223895073 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:08.223975897 CEST55129587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:08.224023104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.224023104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.224097967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.258043051 CEST5875512984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.259296894 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:08.264292955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.264324903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.264353037 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.277534008 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:08.283031940 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.283189058 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.283238888 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:08.288563013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.301386118 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.301568985 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.307023048 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.355654001 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:08.357635021 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.357659101 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.357671976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.357857943 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.357899904 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.357956886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.369508982 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.369956970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.375376940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.380251884 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.380273104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.380287886 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.380878925 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.385906935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.402579069 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:08.402712107 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:08.407870054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.407888889 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.408427954 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.418200016 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:08.433967113 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:08.449676991 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:08.463464022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.734059095 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.734548092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.734577894 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.734764099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.735075951 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.735364914 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:08.739150047 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.739181042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.739510059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.744107008 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.744534969 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.749053001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.749073982 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.749412060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.758824110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.759313107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.760998964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.761022091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.761347055 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.765762091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.765791893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.766185045 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.770426035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.770457029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.770473957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.770495892 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.770545006 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.775321007 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.775352001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.775480986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.775480986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.777544022 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:08.777724028 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:08.779872894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.779892921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.779901028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.780200958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.784636021 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.784666061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.784681082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.785078049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.789330006 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.789362907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.789763927 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.794024944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.794051886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.794456959 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.797491074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.797522068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.797835112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.797835112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.801110029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.801130056 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.801332951 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.804675102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.804706097 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.804719925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.804735899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.805057049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.805057049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.808414936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.808444977 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.808936119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.812011957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.812038898 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.812052965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.812453032 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:08.812454939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.815627098 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.815653086 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.815992117 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.819056988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.819083929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.819411993 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.822141886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.822169065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.822185040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.822546005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.824893951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.824920893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.825228930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.827856064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.827872038 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.828155041 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.830976963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.831001997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.833977938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.834008932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.836720943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.836752892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.836770058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.838028908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.839302063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.839328051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.839631081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.840312004 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.841753006 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.841770887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.841842890 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.844080925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.844098091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.844110966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.844127893 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.844153881 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.844541073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.846551895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.846569061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.846580982 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.846702099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.846899986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.848860025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.848875999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.848942995 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.848994017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.851176977 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.851193905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.851207972 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.851258039 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.851527929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.853456974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.853473902 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.853488922 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.853523016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.853564024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.855631113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.855648041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.855691910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.855741978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.857671022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.857686996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.857889891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.859678030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.859694004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.859827042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.861680984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861696959 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861711025 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861723900 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861736059 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861748934 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861749887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.861763000 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861778021 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861789942 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861793995 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.861802101 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.861814022 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.862013102 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.863615990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.863632917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.863641977 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.863748074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.863801956 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.868551016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868578911 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868592024 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868604898 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868618011 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868632078 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868644953 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868660927 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.868673086 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868685961 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868694067 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.868699074 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868710995 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868724108 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.868743896 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.868783951 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.874084949 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.874110937 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878866911 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878894091 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878906965 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878918886 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878931046 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878942013 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878953934 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878966093 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878977060 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.878988981 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.879000902 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.887079000 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.892530918 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.902576923 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:08.905395985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.906043053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.906202078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.906665087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.907696009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.907712936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.907767057 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.909775972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.909795046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.909810066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.909832954 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.909862995 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:08.911781073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.912322044 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:08.912429094 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:08.912513018 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:08.917540073 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918711901 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918732882 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918745995 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918757915 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918770075 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918781996 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918793917 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918806076 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918817997 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918829918 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918842077 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918853998 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918865919 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918878078 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918889999 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918903112 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918915987 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918929100 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918941975 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918953896 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.918966055 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924014091 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924043894 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924057007 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924068928 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924081087 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924093008 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924104929 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924115896 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924128056 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924139023 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924150944 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924164057 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.924177885 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:08.965039015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:09.111476898 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.111653090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:09.118978024 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.119195938 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:09.119195938 CEST55141587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:09.119466066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:09.153877020 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.154308081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:09.159060001 CEST58755141212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.164015055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.199549913 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:09.207288027 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.255937099 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.256351948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:09.261806011 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.308651924 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:09.449997902 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.496277094 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:09.508709908 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:09.514152050 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.514228106 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:09.514523983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:09.576093912 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.576221943 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:09.585973024 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.621273041 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:09.626779079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.709343910 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.709486961 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:09.718374968 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.762114048 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:09.971769094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.972094059 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:09.977777958 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.012077093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.207187891 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.207407951 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:10.208411932 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:10.208607912 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:10.208656073 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:10.208693981 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:10.208842993 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:10.208910942 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:10.208929062 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:10.212745905 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.215270042 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:10.215368986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.259790897 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.259821892 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.259838104 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.259852886 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.259867907 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.259881973 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.259896040 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.259912014 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.260191917 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.264600992 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.301788092 CEST58755125195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.301820993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.301841021 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.301898003 CEST55125587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:10.302043915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.302043915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.302161932 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.302439928 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:10.302561998 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.306440115 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.306464911 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.306596041 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:10.307030916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.308811903 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:10.312221050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.312242985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.359987020 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.360044956 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.360074997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.360106945 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.360126019 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.360454082 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.360454082 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.366009951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.402535915 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:10.402575970 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:10.411705017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.411736012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.412401915 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:10.412436962 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:10.452044964 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.452704906 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.457182884 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.462121964 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.496442080 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:10.510395050 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.510431051 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.510446072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.510946035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.510946035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.517452955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.517997980 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:10.519006968 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:10.522783041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.536597013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.558929920 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.558929920 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:10.558995962 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:10.565290928 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.565325975 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.565341949 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.565356970 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.565371990 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.565387011 CEST58755152195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.565401077 CEST58755152195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.565642118 CEST55152587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:10.565749884 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:10.565763950 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:10.565768003 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.565768003 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.565814018 CEST55134587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:10.565861940 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.566255093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.566312075 CEST55152587192.168.2.4195.238.22.30
                                                                                                                                                                                                May 25, 2024 23:29:10.566366911 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.570343971 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.570379972 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.570630074 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:10.570722103 CEST55137587192.168.2.462.149.128.202
                                                                                                                                                                                                May 25, 2024 23:29:10.570810080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.570810080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.575515985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.580344915 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.580379009 CEST5875513484.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.580394030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.580409050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.580425978 CEST58755152195.238.22.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.580441952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.627881050 CEST5875513762.149.128.202192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.627904892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.627911091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.627921104 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.627937078 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.628365040 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.631792068 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:10.675282955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.683994055 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:10.689696074 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.690150976 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:10.697380066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.700649023 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.700839043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.705790043 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.710777998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.746532917 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:10.751682043 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.760821104 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.761428118 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.791194916 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.791429996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.796982050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.808921099 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:10.840117931 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:10.932666063 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.932883024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:10.979343891 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.980540991 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:10.985856056 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.027698040 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:11.035053015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:11.050894022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.103055000 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.120589018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:11.125977993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.152447939 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:11.289211988 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.340060949 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:11.452228069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.496395111 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:11.728571892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.733320951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.733448029 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:11.808398008 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.855719090 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:11.925769091 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.931164980 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.936173916 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.936371088 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:11.980765104 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:11.992950916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:11.992950916 CEST55136587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:11.993000984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:11.994010925 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:11.994096994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:11.994375944 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:11.994818926 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:11.997389078 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:11.997462988 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:11.997641087 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:11.997720957 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:11.997948885 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:11.998003006 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:11.998028994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:11.998035908 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:11.998245955 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:11.998600006 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:11.998652935 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:11.998733997 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:12.009881973 CEST55158587192.168.2.4209.67.129.55
                                                                                                                                                                                                May 25, 2024 23:29:12.050709963 CEST58755136160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.050734043 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.050746918 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.050759077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.050770998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.050785065 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.050797939 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.050810099 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.050831079 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.050843000 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.058291912 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.066862106 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.066878080 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.066891909 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.066905022 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.066917896 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.066930056 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.066945076 CEST58755158209.67.129.55192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.066958904 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.067044020 CEST55158587192.168.2.4209.67.129.55
                                                                                                                                                                                                May 25, 2024 23:29:12.094822884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:12.094854116 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:12.111954927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.160083055 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.195348978 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.195751905 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:12.200786114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.246279955 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:12.255976915 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.256335020 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:12.261487961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.308845043 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:12.311453104 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.311605930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:12.355792046 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:12.364434004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.374567032 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.418047905 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:12.426882982 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.451472998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.480511904 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:12.496253014 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:12.508747101 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.555540085 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.555562019 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.555577040 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.555591106 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.555737972 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:12.600446939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.605751038 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:12.605778933 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:12.621332884 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:12.652574062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.004230022 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.006386995 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.006433964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.006529093 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:13.010972023 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.011004925 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.011288881 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:13.015850067 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.015871048 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.015887976 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.016113043 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:13.025505066 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.025540113 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.025557041 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.025753021 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:13.025965929 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:13.030769110 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.030901909 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:13.033062935 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.033085108 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.033231020 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:13.038130045 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.038319111 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.050769091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.050770044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.050951004 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.051054955 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.051244020 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.051346064 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.051506042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.051685095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.051886082 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.052018881 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.052668095 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:13.052753925 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:13.052782059 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:13.056428909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.074673891 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:13.074673891 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:13.080430031 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080485106 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080513000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080539942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080565929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080593109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080620050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080646992 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080658913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080684900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080710888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080766916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080796957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080822945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080849886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080878019 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080904961 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.080935955 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.099215031 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:13.101161003 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:13.142663002 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.143027067 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:13.146409988 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.148551941 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.148768902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.148767948 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:13.153841972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.158929110 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.159284115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.164603949 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.199481010 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:13.204756021 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.408741951 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.409070015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:13.414222002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:13.453061104 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:14.271962881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:14.324477911 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:14.406934023 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:14.415071964 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:14.415306091 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:14.415306091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:14.471098900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:14.850172997 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:14.855492115 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:14.855601072 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:14.856050014 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:14.908648014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:15.709140062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:15.712487936 CEST55163587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:15.761909962 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:15.764311075 CEST58755163212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:15.764395952 CEST55163587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:15.764679909 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:15.821274042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:16.096911907 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:16.103094101 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:16.103411913 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:16.103699923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:16.164491892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.254467010 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.254941940 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:17.264744997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.309160948 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:17.411178112 CEST58755163212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.412074089 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:17.415955067 CEST58755163212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.416393042 CEST55163587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:17.416728020 CEST55163587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:17.416755915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:17.422564983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.471554995 CEST58755163212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.471597910 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.568873882 CEST58755158209.67.129.55192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.568950891 CEST55158587192.168.2.4209.67.129.55
                                                                                                                                                                                                May 25, 2024 23:29:17.569009066 CEST55158587192.168.2.4209.67.129.55
                                                                                                                                                                                                May 25, 2024 23:29:17.569073915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:17.596203089 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.596371889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:17.601283073 CEST58755158209.67.129.55192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.606255054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.636868954 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:17.642111063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.642138004 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.642277002 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:17.647567987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:17.683877945 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:18.076752901 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.077389956 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:18.083017111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.121646881 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:18.585546970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.590177059 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:29:18.590190887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:18.590625048 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:18.602861881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.653345108 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.653402090 CEST58755123186.64.119.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.653691053 CEST55123587192.168.2.4186.64.119.240
                                                                                                                                                                                                May 25, 2024 23:29:18.653814077 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:18.654114962 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:18.708621025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.759963989 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.760732889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:18.767697096 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.808689117 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:18.992496967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.043354034 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:19.088587046 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:19.094381094 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.094913960 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:19.095356941 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:19.152709007 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.452003956 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.452181101 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:19.457681894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.496213913 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:19.646347046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.647049904 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:19.653166056 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.699470043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:19.747051954 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.747416019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:19.752609968 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.793317080 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:19.798970938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.800872087 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:19.800873041 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:19.806226969 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.811518908 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.840678930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:19.851819992 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.852549076 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:19.899451971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.902571917 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:19.909259081 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:19.914292097 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.914978981 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:19.915317059 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:19.915503025 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:19.915574074 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:19.915750980 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:19.920041084 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.920084000 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.920243025 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:19.920779943 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:19.920780897 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:19.926373959 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.931201935 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.931235075 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.931266069 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.931294918 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.965221882 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:19.970454931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.970532894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.001945972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.002152920 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:20.007344961 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.043334007 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.049112082 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.049294949 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.055087090 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.090044975 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:20.096285105 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.096457005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.102536917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.124742031 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.124809027 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.124963045 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.125346899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.125346899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.130034924 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.130269051 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:20.130340099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.135812044 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.135863066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.136207104 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:20.136257887 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:20.136324883 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:20.136326075 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:20.136419058 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:20.136557102 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.136920929 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:20.140779018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.146354914 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.168118954 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:20.173700094 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.173751116 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.173779011 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.173806906 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.173834085 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.183738947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.190593958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.215537071 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.216144085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.216145039 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.217756987 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.217988968 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.218094110 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:20.224639893 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.224699020 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.224996090 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:20.225352049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.229909897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.229984045 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.230530977 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:20.231008053 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:20.231020927 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.231328964 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:20.231460094 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:20.234726906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.240232944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.240283966 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.240411043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.245734930 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.245775938 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.245805979 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.245832920 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.245862007 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.291779041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.293319941 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:20.304912090 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.305377007 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.311919928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.336991072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.337096930 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.337454081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.337536097 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.337536097 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:20.337552071 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:20.337605000 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:20.338314056 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.343250990 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.343424082 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.355794907 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:20.386940956 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.389219046 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:20.393624067 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.394093990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.399957895 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.399990082 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.400002956 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.400016069 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.400033951 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.400047064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.400265932 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.400499105 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.409342051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.409703970 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:20.409817934 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:20.427870989 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.428133965 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.434139967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.434171915 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.434469938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.439510107 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.439539909 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.444755077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.449517965 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:20.454801083 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.455388069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.460499048 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.460939884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.466298103 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.480880976 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:20.480886936 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:20.490087986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.490514994 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:20.495234013 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.495788097 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.495788097 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.496380091 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:20.498812914 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.499070883 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:20.499226093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.502986908 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.503021002 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.503205061 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:20.503633976 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.508495092 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.508528948 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.508673906 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:20.508945942 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.511950970 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:20.513410091 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.513439894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.517393112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.517420053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.517435074 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.517745018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.517745972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.519124985 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.519213915 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:20.519428968 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.522634029 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.522666931 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.522758961 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:20.523005962 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.527585983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.532747030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.583276987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.583332062 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.583347082 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.583360910 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.583956957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.583957911 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.583957911 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.584894896 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.585058928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.585058928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.587934971 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.587973118 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.588254929 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:20.588299036 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.595170021 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.595222950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.595726013 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.636883974 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:20.636883974 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:20.636920929 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:20.636920929 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:20.643959045 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.644016027 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.644046068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.644076109 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.644294024 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:20.644480944 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.649900913 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.655297041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.683723927 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:20.690022945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.690318108 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.696017981 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.705780029 CEST55169587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:20.711209059 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.711426973 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.716753960 CEST58755169203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.717093945 CEST55169587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:20.717101097 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.743370056 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.743566990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.748608112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.761915922 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:20.773705959 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.778625011 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.778924942 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.785188913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.787353992 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.787545919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.792083025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.793261051 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.797493935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.808016062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.812768936 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:20.812798023 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:20.812798023 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:20.812877893 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:20.818075895 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.823091984 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.823146105 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.840069056 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.841165066 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:20.841255903 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:20.841329098 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:20.841744900 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.842046976 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.845287085 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.845324993 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.845356941 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.845388889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.848244905 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:20.848485947 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:20.848555088 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:20.848649979 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:20.850573063 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.855581999 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.855635881 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.855648994 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.855662107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.859474897 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:20.859519005 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:20.864861965 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.864912033 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.864948034 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.864976883 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.869929075 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.871231079 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:20.871349096 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:20.902535915 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:20.907644033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.915993929 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.965015888 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:20.967864990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.967916012 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.967951059 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.967982054 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.968010902 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.999994040 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.010046959 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.010210991 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.010621071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.010761976 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.010937929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.011760950 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:21.012988091 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:21.015346050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.020483971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.027543068 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:21.029140949 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:21.033049107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.033107042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.039509058 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.039596081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.039685965 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.043071985 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.043198109 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:21.047951937 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.052952051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.053004026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.057405949 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:21.057415009 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:21.058633089 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:21.066308022 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.071187973 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.089926004 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:21.093225956 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:21.095371008 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.095415115 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.108491898 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.124878883 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:21.124902010 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:21.125160933 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:21.125161886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.125161886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.125247955 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:21.125284910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.130563021 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.136044025 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.136790037 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:21.142153978 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.142208099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.142222881 CEST58755121186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.142239094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.142505884 CEST55121587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:21.149113894 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.149113894 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.150332928 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:21.150499105 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:21.150562048 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:21.152470112 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:21.156384945 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.161614895 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.161731005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.170867920 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.170898914 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.170928001 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.199438095 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.206170082 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.206340075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.211867094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.246299028 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:21.251950979 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.252084017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.252099037 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.252115011 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.252355099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.252686024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.252686024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.254597902 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.254825115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.254825115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.258411884 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.258554935 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:21.258655071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.258655071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.262901068 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:21.262976885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.263667107 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.263725996 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.264012098 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.264054060 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:21.268518925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.268551111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.268579960 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.268731117 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.273813963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.273865938 CEST58755133195.121.65.26192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.273895025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.274097919 CEST55133587192.168.2.4195.121.65.26
                                                                                                                                                                                                May 25, 2024 23:29:21.278572083 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.293066025 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:21.293080091 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:21.293175936 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.324356079 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:21.327193975 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.364136934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.364399910 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:21.364475965 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:21.364541054 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:21.364638090 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:21.364835978 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:21.369543076 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.374389887 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.374687910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.379966974 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.379998922 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.380028009 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.380055904 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.418329000 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:21.423568964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.423618078 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.429594994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.434874058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.444339037 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.444371939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.444612026 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.444852114 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:21.445051908 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:21.445290089 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:21.445574045 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:21.446265936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.450196028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.450228930 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.450246096 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.450473070 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.458059072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.458141088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.461978912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.462086916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.465065002 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:21.466979027 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.467145920 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.471376896 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.471407890 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.471437931 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.471467018 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.473294020 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.473325968 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.473354101 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.473367929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.473402023 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.484143972 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.484390974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.488753080 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.489037991 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.493201017 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.493329048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.493330002 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.494865894 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.494946003 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:21.495012045 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.496294975 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:21.498313904 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.498351097 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.498410940 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:21.498509884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.498509884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.501487970 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.501521111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.501924038 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.506373882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.506402969 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.511145115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.511811972 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:21.527451992 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:21.535024881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.536554098 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.536647081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.539812088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.542937040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.542973995 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.543044090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.543193102 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:21.543200016 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:21.546260118 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.546498060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.547256947 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.551280022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.551315069 CEST58755169203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.551330090 CEST58755169203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.551718950 CEST55169587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:21.551728010 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.551878929 CEST55169587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:21.551886082 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.552242994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.562397003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.562855959 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.563349009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.563549042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.567365885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.567400932 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.567414045 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.567425966 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.567759037 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:21.567974091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.568088055 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.568149090 CEST55145587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:21.568176985 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.572323084 CEST58755169203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.572350979 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.577266932 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.577296972 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.577610016 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:21.577749014 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.577752113 CEST55153587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:21.577975035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.583045959 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.583076954 CEST58755145212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.588216066 CEST58755153212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.621329069 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:21.626467943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.626522064 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.626993895 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.628719091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.628806114 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.629990101 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.630070925 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.632541895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.632617950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.635176897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.635421991 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.637679100 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.637713909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.637747049 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.637883902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.637883902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.653590918 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.653922081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.654253006 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.658526897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.658792019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.664088964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.668394089 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:21.669007063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.669148922 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.698637009 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.699060917 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.699060917 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.699385881 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.699465036 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:21.700301886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.700301886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.701236010 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.701445103 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.703174114 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.703207016 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.703265905 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:21.703418970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.705004930 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.705037117 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.705073118 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:21.705228090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.706067085 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.706233978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.706233978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.709804058 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.709836960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.709847927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.710125923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.710158110 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:21.714713097 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.714741945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.716483116 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.716514111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.716686010 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.717355967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.717422962 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.719464064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.719495058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.719547987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.719594955 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.721976042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.722992897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.723081112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.724031925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.725316048 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.725347996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.725375891 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.725488901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.725490093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.744292974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.744874001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.745044947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.747565031 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:21.749428988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.757236958 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.761786938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.793385983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.794075966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.794233084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.798890114 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.798928976 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.799005032 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:21.799186945 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.807882071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.808047056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.808518887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.808670998 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.808725119 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:21.813271046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.813880920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.814047098 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.814810991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.814846992 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.814927101 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.815324068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.815357924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.815417051 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.819755077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.835390091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.835608006 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.835962057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.841094017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.841284990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.888322115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.888483047 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.898802042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.899557114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.899784088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.900552034 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.901904106 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.902010918 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.903575897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.904640913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.904674053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.904709101 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.905993938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.906027079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.906059980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.907397032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.907430887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.907463074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.907464027 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.907515049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.907951117 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.908122063 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:21.912355900 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.912630081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.917298079 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.917344093 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.917372942 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.917399883 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.917427063 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.917453051 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.917462111 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.917480946 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.917504072 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.917510033 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.917535067 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.917538881 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.917567015 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.917593002 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.917617083 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.922238111 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.922288895 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.922436953 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.925971985 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926001072 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926027060 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926038980 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926049948 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926049948 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.926062107 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926074028 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926085949 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926096916 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926429987 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:21.926630020 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926691055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.926765919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.930958033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.930991888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.931370974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.935956001 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936000109 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936028957 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936054945 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936080933 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936108112 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936134100 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936160088 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936187029 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936213017 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.936239958 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.941072941 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.965111017 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:21.991539001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.991857052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.992144108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.992881060 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.994590998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.994672060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.995280981 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.996490002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.996572971 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.997719049 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.997751951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.997785091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.997812986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:21.997817039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:21.997873068 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.000091076 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.000123024 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.000422001 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.017108917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.017271996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.017651081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.021698952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.074426889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.082026958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.082626104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.082783937 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.083453894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.084681988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.084717989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.084753990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.087063074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.087158918 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.088296890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.089481115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.089515924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.089548111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.089551926 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.089610100 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.091379881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.091413021 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.091466904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.107422113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.108057976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.108231068 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.112279892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.152555943 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.163360119 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.163547993 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.173367023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.173854113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.173927069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.174890995 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.175956964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.175992012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.176011086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.177952051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.178023100 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.178653002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.179523945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.179558992 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.179591894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.179591894 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.179653883 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.180108070 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:22.180149078 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:22.180270910 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.180345058 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.180455923 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.180557013 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:22.180701971 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:22.180701971 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:22.180751085 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:22.180794954 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.183655024 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.184051991 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:22.184163094 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:22.184307098 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:22.184458017 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:22.184537888 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:22.184629917 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:22.184710979 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:22.184822083 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:22.189884901 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.189914942 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.189944983 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.189971924 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.189999104 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190025091 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190052032 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190078020 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190104008 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190129995 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190155983 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190182924 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190208912 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190234900 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190263033 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190288067 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190314054 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190340996 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190366030 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190392971 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190419912 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190448999 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190500975 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190530062 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190557003 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190584898 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190610886 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190637112 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190661907 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190687895 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190713882 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190740108 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190766096 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190792084 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190817118 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190843105 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190871000 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190898895 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190927029 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190954924 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.190982103 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.202409983 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.202439070 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.202467918 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.202513933 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.213973999 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:22.219258070 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.219306946 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.219337940 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.219364882 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.219393015 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.219422102 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.219449043 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.219476938 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.230655909 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.253508091 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.253670931 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.263174057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.264055014 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:22.265314102 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:22.269222021 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.277889013 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.277975082 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:22.278109074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.287718058 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.287888050 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.294128895 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.294176102 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.294204950 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.294234991 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.294275045 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.294344902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.294365883 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.294406891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.301022053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.308684111 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:22.310971022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.315968037 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.316021919 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.316137075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.316214085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.339940071 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.340071917 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:22.340111971 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.340112925 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.340138912 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.354204893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.354336977 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:22.355717897 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:22.368458986 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.368632078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.371308088 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:22.373209953 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.378261089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.408607960 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.408639908 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.408754110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.408946037 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.409007072 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.409043074 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.409116030 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:22.409332037 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.413371086 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.413405895 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.413472891 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:22.413542032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.413542032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.413562059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.418154955 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:22.418389082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.418420076 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.418499947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.449301958 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:22.449336052 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:22.464950085 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:22.467437983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.467467070 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.467494965 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.467521906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.467596054 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.467669964 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:22.472749949 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.506705046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.506736040 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.506866932 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.509846926 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.509882927 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.509967089 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:22.510015011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.510015965 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.510015965 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.511497021 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.511533022 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.511598110 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:22.511710882 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.511837959 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:22.516604900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.548711061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.548758030 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.548785925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.548814058 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.548841953 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.548938036 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.548975945 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.549122095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.549125910 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:22.549122095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.549122095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.549906969 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.550106049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.550106049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.550106049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.550698996 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.550731897 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.550867081 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:22.550867081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.551434040 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.551500082 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:22.551570892 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.551570892 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.553463936 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.553495884 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.553554058 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:22.553623915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.558602095 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.558629036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.558655977 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.558692932 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:22.590039968 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:22.590115070 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:22.590182066 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:22.607561111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.607592106 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.607618093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.607645988 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.607899904 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.608030081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.613198996 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.652661085 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:22.663837910 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.668881893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.669384003 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.669502020 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.669603109 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:22.669708967 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:22.669725895 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.669725895 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:22.669791937 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:22.669858932 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:22.669950962 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:22.674447060 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.679655075 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.715105057 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.720201969 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.720232010 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.720244884 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.720256090 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.720267057 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.720278025 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.720307112 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.720334053 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.720523119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.725584984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.761991024 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.770294905 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.770452976 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.770613909 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.770770073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.770771027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.770771027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.770771027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.773375988 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.773422003 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.773610115 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.773839951 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.773931980 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.774163961 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.774163961 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.774791002 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.774929047 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.774930000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.774966955 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.775739908 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.775773048 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.775830030 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:22.775892973 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.781137943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.781188965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.781218052 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.781244993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.781271935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.781299114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.781325102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.781327009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.781351089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.781378031 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.797071934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.797123909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.797136068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.797147036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.797161102 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.797610998 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.797629118 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.798151016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.798151016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.798286915 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.798347950 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.798480988 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.798481941 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.798528910 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:22.801811934 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.801847935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.802051067 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:22.802129984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.802179098 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:22.802375078 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:22.803268909 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:22.803268909 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:22.803443909 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:22.803478003 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:22.805779934 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:22.807146072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.807195902 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.807228088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.807444096 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.812297106 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.812349081 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.812625885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.817099094 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.817152977 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.817166090 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.817177057 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.817188978 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.817199945 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.817217112 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.817574978 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:22.817941904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.822107077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.824358940 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:22.827992916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.840353966 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:22.855834007 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:22.855871916 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:22.872462988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.873250961 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:22.873547077 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:22.873743057 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:22.877475023 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.877558947 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.877988100 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.878068924 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:22.882591009 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.887531042 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.887609005 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.918129921 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:22.918472052 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:22.923860073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.982100964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:22.982961893 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.001135111 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.027556896 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.032777071 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.032830000 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.032994986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.033070087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.041270971 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.041496992 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.046416044 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.051481962 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.052026987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.057522058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.074465990 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:23.074470043 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:23.089967966 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:23.100440979 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.100922108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.105608940 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:23.114161015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.114582062 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.114634991 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.115055084 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:23.115096092 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:23.115134001 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:23.121697903 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.121956110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.127208948 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.132193089 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.132245064 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.132272959 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.132301092 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.152442932 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:23.157795906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.157850027 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.157998085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.168073893 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:23.199419022 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:23.215269089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.225245953 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.225385904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.227339029 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.227380037 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.227411032 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.227515936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.227515936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.227611065 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:23.227674007 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:23.227755070 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:23.227793932 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:23.228013992 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.235368013 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.235903978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.241082907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.241113901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.241142035 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.241172075 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.241200924 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.241228104 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.241255999 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.241427898 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.246172905 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.246221066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.246556044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.251149893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.256928921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.277436972 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:23.277447939 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:23.277558088 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.277596951 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.283276081 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.293061972 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:23.293190956 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:23.317090988 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.317485094 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.322613001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.323204041 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:23.327740908 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.332879066 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.333228111 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.338557005 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.371273994 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.376776934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.386826992 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:23.418834925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.421251059 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:23.425257921 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:23.425327063 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:23.426387072 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.427902937 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.427937031 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.429339886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.429339886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.429378986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.430476904 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.430624008 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:23.433554888 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.433554888 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.434446096 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.438446045 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.438478947 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.438584089 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:23.438749075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.438965082 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.444900990 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.444931984 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.444960117 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.444987059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.445014000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.445039988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.450625896 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.480573893 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:23.480573893 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:23.485979080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.486018896 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.486047983 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.488934994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.525700092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.526874065 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:23.527132034 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:23.527436018 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:23.527703047 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:23.527864933 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:23.528009892 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:23.528367043 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.528415918 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:23.528563976 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:23.528690100 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.530462980 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.535303116 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.535337925 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.535453081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.535496950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.540452957 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.540483952 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.540510893 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.540539026 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.540565968 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.540592909 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.540621042 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.540647030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.540677071 CEST58755150140.238.133.27192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.540971041 CEST55150587192.168.2.4140.238.133.27
                                                                                                                                                                                                May 25, 2024 23:29:23.545242071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.550219059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.589934111 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:23.590233088 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:23.595160961 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.595283031 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.621443033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.621614933 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.621754885 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:23.627239943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.632050991 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.632188082 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.636832952 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:23.637466908 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.637496948 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.637542009 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.637669086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.643053055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.648144960 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.648274899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.653361082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.683675051 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.686880112 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:23.688628912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.688657999 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.688776970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.699305058 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:23.717875957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.719250917 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:23.719336033 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:23.729129076 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.730556011 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:23.733931065 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.735244989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.738715887 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.738745928 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.743697882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.777668953 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.783058882 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.787607908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.793066025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.840008020 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:23.843441010 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.843480110 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.843508959 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.843662024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.843739033 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.845520020 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:23.848228931 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.851094961 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.853024006 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.853143930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.860841036 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.860888004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.860991001 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:23.861074924 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.866353035 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.867144108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.869891882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.869925022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.871335030 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.871526003 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:23.871581078 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:23.871598005 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.871645927 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:23.871664047 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.871686935 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:23.871747971 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:23.876467943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.879898071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.881326914 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.881361961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.881400108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.881432056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.886809111 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:23.886821032 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:23.890984058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.891072989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.893896103 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.893932104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.893960953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.894035101 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.899739027 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.899775028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.899848938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.902441025 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:23.902450085 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:23.905597925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.905633926 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.905666113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.905719042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.905749083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.911067009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.911099911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.911168098 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.916618109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.916654110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.916794062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.918073893 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:23.922120094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.922152996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.922319889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.927674055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927707911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927741051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927773952 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927802086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.927803040 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927829981 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927858114 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927885056 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927891970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.927912951 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927910089 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:23.927942038 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927970886 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.927994013 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.927999973 CEST55146587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:23.932446003 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.932475090 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.932606936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.932650089 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.937463045 CEST58755146160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.942265034 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.960982084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.961010933 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.962517023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.963145018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.965035915 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.965071917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.967149019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.970743895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.970777988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.971030951 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.976350069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.976385117 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.976541042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.980654955 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:23.980654955 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:23.981940031 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.981976032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.981992006 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.982238054 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.986377001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.986409903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.986583948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.990786076 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.990820885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.991022110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.995332003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.995367050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.995599031 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:23.999835014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:23.999870062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.000125885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.004199982 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.004235983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.004267931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.004419088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.004419088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.008348942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.055238008 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.056087017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.056603909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.058270931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.058304071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.058459044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.061943054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.061976910 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.062171936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.065649033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.065684080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.065700054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.065917015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.069389105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.069436073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.069621086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.070015907 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:24.074857950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.074908018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.075233936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.076653957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.076708078 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.076742887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.076781034 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.079982042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.080024004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.080059052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.082782984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.082829952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.082861900 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.085506916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.085556030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.085573912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.085923910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.087975025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088026047 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088053942 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088066101 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088078022 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088088989 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088099957 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088110924 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088123083 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088135004 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.088628054 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:24.093803883 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.093847036 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.094211102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.094240904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.094240904 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:24.094398022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.098786116 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.098864079 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.098893881 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.098922014 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.098952055 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.098978996 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.099004984 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.099004984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.099031925 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.099040985 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:24.099059105 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.099081039 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:24.099085093 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.099112034 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.099138021 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.099167109 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.099309921 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:24.099345922 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.103584051 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108407974 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108428955 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108441114 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108453989 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108464956 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108477116 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108489037 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108501911 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108515024 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108526945 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.108537912 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.137172937 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:24.142748117 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.142798901 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.142827988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.146112919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.146717072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.146969080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.148221970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.148284912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.148446083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.149643898 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.149679899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.149827003 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.152493954 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:24.152980089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.154575109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.154612064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.154645920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.154828072 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.154828072 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.157586098 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.157622099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.157711983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.163033962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.163095951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.163445950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.163947105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.164002895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.164077044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.164376020 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:24.164470911 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:24.164478064 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:24.164653063 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:24.164720058 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:24.165874958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.165911913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.165985107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.168371916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.168406963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.168440104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.168672085 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:24.168713093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.168714046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.168714046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.171101093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.171135902 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.171188116 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.171226025 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.174114943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.174170017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.174186945 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.175362110 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175405979 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175434113 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175462008 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175488949 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175518990 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175544977 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175571918 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175597906 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175623894 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175651073 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175677061 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175703049 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175729036 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175754070 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175780058 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175806046 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175832033 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175858021 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175884008 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.175911903 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179405928 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179455996 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179483891 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179510117 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179537058 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179563046 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179589033 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179616928 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179645061 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179672956 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.179701090 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.194144964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.194355011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.194648981 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.194679976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.194962978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.199728966 CEST58755156175.107.196.14192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.201324940 CEST55156587192.168.2.4175.107.196.14
                                                                                                                                                                                                May 25, 2024 23:29:24.233102083 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.237286091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.238111973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.238341093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.238940954 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.238998890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.239029884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.239061117 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.239696026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.239732027 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.239767075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.239793062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.241879940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.241914988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.241945028 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.241976976 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.244108915 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.244146109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.244178057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.244182110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.244203091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.244227886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.246434927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.246470928 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.246536970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.246563911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.247447014 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.247741938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.248545885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.248595953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.248616934 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.248627901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.248666048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.248699903 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.250626087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.250663042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.250691891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.250715971 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.257040977 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.257093906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.257126093 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.257159948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.257210970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.257214069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.257246971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.257251978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.257251978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.257262945 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.257282972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.257298946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.257316113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.257350922 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.257361889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.258969069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.259030104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.259134054 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.265888929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.277429104 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:24.280096054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.280352116 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.280479908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.285047054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.285109043 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.285382032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.293068886 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:24.308779001 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:24.329998016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.330077887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.330626011 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.330955982 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.331315994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.331382036 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.332439899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.332477093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.332508087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.332529068 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.334646940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.334709883 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.335896015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.335931063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.335987091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.337971926 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.338006973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.338038921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.338038921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.338069916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.338149071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.339941025 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:24.340141058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.340177059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.340204000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.340226889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.342035055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.342071056 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.342099905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.342101097 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.342593908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.343050003 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.343612909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.343647003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.343676090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.343698025 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.345357895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.345391989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.345422983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.345452070 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.347105026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.347140074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.347182035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.347202063 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.348903894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.348939896 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.348973036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.349006891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.349057913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.350369930 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350405931 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350433111 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350460052 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350461960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.350495100 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.350524902 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350538969 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.350553989 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350580931 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350606918 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350632906 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350647926 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.350661039 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.350677967 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.350703955 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.350730896 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.355807066 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.356168985 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.360604048 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360642910 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360671043 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360687971 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.360702038 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360716105 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.360733032 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360745907 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360747099 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.360773087 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360785007 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360810995 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360826969 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.360837936 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360866070 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.360882998 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.365621090 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366722107 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366772890 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366801023 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366827965 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366854906 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366880894 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366906881 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366935968 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366961956 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.366988897 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.367125034 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.367161036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.367223978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.370336056 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.370369911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.370492935 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.375458002 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.395389080 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.395613909 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.403722048 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.408099890 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.413736105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.419368982 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.419783115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.420322895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.420361996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.420371056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.420440912 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.421205044 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.421242952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.421370029 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.422988892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.423027039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.423100948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.424748898 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.424786091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.424861908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.426563025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.426599026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.426631927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.426668882 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.428291082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.428328037 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.428394079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.429707050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.429744005 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.429780960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.431118011 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.431153059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.431221962 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.432512045 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.432547092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.432576895 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.433958054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.433993101 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.434029102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.434029102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.434091091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.434847116 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:24.434953928 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:24.434987068 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:24.435192108 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:24.435194969 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:24.435194969 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:24.435389042 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:24.437886000 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:24.440432072 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441293001 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441339970 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441369057 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441395998 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441423893 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441451073 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441477060 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441504002 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441530943 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441557884 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441585064 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441611052 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441637039 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441663027 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441689014 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441715002 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441740990 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441766977 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441792965 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441818953 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.441845894 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446039915 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446073055 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446100950 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446126938 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446154118 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446180105 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446204901 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446230888 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446257114 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446284056 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446310997 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446336031 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446362019 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446387053 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446413994 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446440935 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446466923 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446540117 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.446568966 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.449381113 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:24.457787991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.458208084 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:24.463747025 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.511710882 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.511756897 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.511790037 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.511871099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.512619019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.512742996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.512876987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.558979988 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:24.558991909 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:24.558991909 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:24.569209099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.615840912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.617218018 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:24.622693062 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.638421059 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.638556004 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.638748884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.638750076 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.638844013 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:24.639076948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.639077902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.639581919 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.639812946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.639812946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.646657944 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.647116899 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:24.647214890 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.652122974 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.652169943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.652967930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.659399033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.659449100 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.664089918 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.665324926 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:24.665329933 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:24.670857906 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.675621033 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.699565887 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:24.709115028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.715189934 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.725838900 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.726430893 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.731769085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.777719021 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:24.780663013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.780706882 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.780735016 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.781104088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.781187057 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.781187057 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:24.781451941 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:24.807044029 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.807601929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.811978102 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.812381983 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:24.812439919 CEST55143587192.168.2.4103.63.215.102
                                                                                                                                                                                                May 25, 2024 23:29:24.812570095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.816904068 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.816931009 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.816943884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.816972971 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.817291975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.821921110 CEST58755143103.63.215.102192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.824495077 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:24.824518919 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:24.826751947 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.826797962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.827227116 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:24.827228069 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:24.842133999 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.843853951 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.847551107 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.852396965 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.871218920 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:24.876569033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.887075901 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:24.907774925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.908781052 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:24.914141893 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.949563980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:24.956614971 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:24.957262039 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.003762960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.005794048 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.006076097 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:25.006171942 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.009869099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.010052919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.011955976 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:25.015994072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.016016006 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.016093016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.022145987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.022167921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.022300959 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.034564972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.037439108 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.037492037 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.037610054 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.043539047 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.043566942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.043781996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.049177885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.049204111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.049220085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.049247980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.049315929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.055469036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.055496931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.055511951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.055661917 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.061206102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.061232090 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.061367035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.067181110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.067204952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.067327023 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.074326038 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.074384928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.074448109 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.077874899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.077928066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.078058004 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.083897114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.083959103 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.083992958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.084009886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.084337950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.087654114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.087691069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.087836027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.094384909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.094413996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.094501972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.097055912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.097079992 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.097095966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.097110987 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.097126007 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.097137928 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.097249031 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.097249031 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.097328901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.111195087 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.111222029 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.111238003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.111253023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.111268997 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.111282110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.111296892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.111311913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.111327887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.111428976 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.111428976 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.111428976 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.111428976 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.111761093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.112999916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.113023996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.113089085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.113133907 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.117031097 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.117047071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.117455959 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.121018887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.121042967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.121059895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.121368885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.121368885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.125407934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.125459909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.125730991 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.125730991 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.128973961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.129028082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.129156113 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.129157066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.132141113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.132193089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.132323027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.132323027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.135559082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.135617018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.135652065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.135751009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.135751009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.135751009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.136168003 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:25.136835098 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:25.137027025 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:25.138714075 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.138751984 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.138781071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.138799906 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.138849020 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.138932943 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.141475916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.141514063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.141550064 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.141580105 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.144659996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.144679070 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.144733906 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.144809008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.147239923 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.147264004 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.147277117 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.147310972 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.147759914 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.150269985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.150291920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.150329113 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.150703907 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.152559042 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:25.152652025 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.152827978 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.152852058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.152893066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.152928114 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.155442953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.155459881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.155472994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.155488968 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.155513048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.155833006 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.160868883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.160890102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.160906076 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.160922050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.160947084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.160978079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.162791014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.162842035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.162974119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.162974119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.164911985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.164967060 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.164997101 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165024996 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165052891 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165081024 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165091038 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:25.165107965 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165112019 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:25.165108919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.165134907 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165162086 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165189028 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165239096 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165265083 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165292025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165318012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.165375948 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:25.176366091 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.176464081 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:25.181893110 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.181936979 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.181965113 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.181992054 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.182018042 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.182044029 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.182111979 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:25.182142973 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:25.193696022 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.193737984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.194804907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.195017099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.195914030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.197221994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.197257996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.197297096 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.199441910 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.199726105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.200021982 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.201112986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.201147079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.201209068 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.201524019 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:25.201548100 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:25.201673031 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:25.206532001 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.206804991 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.207952023 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.207972050 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.207984924 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.207997084 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208009005 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208020926 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208031893 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208044052 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208055973 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208066940 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208079100 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208091021 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208101988 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208113909 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208126068 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208137989 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208148956 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208161116 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208173037 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208184004 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.208195925 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.214364052 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.214385033 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.214397907 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.214409113 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.214421034 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.214432001 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.214442968 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.219664097 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.219687939 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.261960030 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.272352934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.272403955 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.272809029 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:25.272836924 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.277884960 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.323987961 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.324201107 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.324215889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.330948114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.384068966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.384109020 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.384856939 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:25.385674000 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:25.394157887 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.433968067 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.439565897 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.439606905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.440164089 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.440238953 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:25.458936930 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.480845928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.485863924 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.485882998 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.486435890 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.519849062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.520323992 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.525290012 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.527743101 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:25.539585114 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.540040970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.582540035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.583156109 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.588068008 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.590174913 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:25.622833014 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.622994900 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.658265114 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.658713102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.664104939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.668297052 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:25.699434996 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.714221954 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.723252058 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.723788977 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.755080938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.755784035 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:25.777704954 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.778645992 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.779114008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.783821106 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.788707018 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.788750887 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.788976908 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.789215088 CEST55170587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.789354086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.789438963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.794404984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.799252033 CEST58755170212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.824568033 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:25.829819918 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.829843998 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.830317974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.845868111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.846509933 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:25.851635933 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.851953983 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.857130051 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.871398926 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.902451038 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:25.903170109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.927350998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.927926064 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:25.933311939 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.980791092 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.983629942 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.983674049 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.984234095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:25.984234095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.027652979 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:26.027765989 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:26.040055990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.058151960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.058794975 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:26.064769983 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.065434933 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.071207047 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.105681896 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:26.116060019 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.137264013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.137526989 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:26.140804052 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.140840054 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.140997887 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.141024113 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:26.141204119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.141205072 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.158102989 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.158313036 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:26.158437967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.203922033 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.203963041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.203974962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.203988075 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.204206944 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.246308088 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:26.255928040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.255960941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.255987883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.256016970 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.256050110 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.256181002 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.256236076 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.267967939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.308685064 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:26.308758020 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:26.315844059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.315875053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.315902948 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.315932989 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.315960884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.315989017 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.316000938 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:26.316018105 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.316044092 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.316044092 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.316076994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.316160917 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.316167116 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:26.316198111 CEST55155587192.168.2.4160.13.60.151
                                                                                                                                                                                                May 25, 2024 23:29:26.316226959 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.324696064 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:26.324743032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.325016975 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.355730057 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:26.371488094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.371520042 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:26.371551991 CEST58755155160.13.60.151192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.371579885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.371613026 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.371644974 CEST58755130198.143.186.234192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.371709108 CEST55130587192.168.2.4198.143.186.234
                                                                                                                                                                                                May 25, 2024 23:29:26.371752024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.376358986 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.376388073 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.376564980 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:26.376671076 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.376727104 CEST55171587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:26.376792908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.381479025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.386404991 CEST58755171212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.418185949 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:26.423491955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.423521996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.433867931 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:26.433947086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.439562082 CEST5875516191.216.151.57192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.439645052 CEST55161587192.168.2.491.216.151.57
                                                                                                                                                                                                May 25, 2024 23:29:26.475960970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.476331949 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:26.527426004 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.529953957 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.580274105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.581280947 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:26.581449032 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:26.582315922 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.582386017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.582792044 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:26.587172031 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.587205887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.587215900 CEST55173587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:26.587322950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.597119093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.597182989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.597335100 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.606693029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.606739044 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.606829882 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.614317894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.614352942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.614370108 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.614476919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.619215012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.619251966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.619412899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.624098063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.624134064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.624171019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.628942966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.628978968 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.629112005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.633825064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.633858919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.634011030 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.638767004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.638802052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.638818026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.638988018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.643424988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.643457890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.643562078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.648142099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.648175955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.648344994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.652683973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.652718067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.652807951 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.656613111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.656645060 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.656661987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.656757116 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.660581112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.660617113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.660650015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.664509058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.664545059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.664589882 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.668354988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.668390036 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.668402910 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.668416023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.668540001 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.672255993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.672292948 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.672327042 CEST58755173203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.672326088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.672357082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.672435045 CEST55173587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:26.672465086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.675863981 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.675901890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.676014900 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.679337025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.679389000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.679408073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.679554939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.682657957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.682703018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.682770014 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.682809114 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.685806036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.685841084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.685894012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.685920954 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.689008951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.689044952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.689109087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.689141989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.692032099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.692068100 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.692101955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.692105055 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.692131996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.692156076 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.695002079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.695038080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.695107937 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.695676088 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:26.697889090 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.697925091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.697957993 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.697976112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.698666096 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:26.700613976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.700648069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.700689077 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.700721979 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.703299046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.703331947 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.703367949 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.703397989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.705890894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.705928087 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.705957890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.705960035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.705991030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.706007957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.706032038 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.706057072 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.708527088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.708561897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.708592892 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.708621979 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.710865974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.710900068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.710936069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.710982084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.713684082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.713716984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.713747978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.713778019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.715641975 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.715677977 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.715754032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.715784073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.717684031 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.717716932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.717749119 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.717755079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.717783928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.717809916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.719974041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.720006943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.720037937 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.720073938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.722095966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.722131968 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.722166061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.722206116 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.724159002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724194050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724222898 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724231958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.724251032 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724276066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.724277973 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724304914 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724330902 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724358082 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724384069 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724412918 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724443913 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724462986 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:26.724472046 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724500895 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724528074 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724560976 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.724586964 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.724684000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.724724054 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:26.724731922 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.729877949 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.730048895 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.746356010 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:26.746381998 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:26.751641989 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.751678944 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.751691103 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.751702070 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.751713037 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.751724958 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.751735926 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.751745939 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.751773119 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.751924038 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:26.756376028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.756402969 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.756414890 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.756426096 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.756436110 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.756771088 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:26.761286974 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.761313915 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.761348963 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.761362076 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.761372089 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.761383057 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.761394024 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.761404991 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.761614084 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:26.766053915 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766083956 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766094923 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766105890 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766117096 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766127110 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766138077 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766148090 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766158104 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766184092 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766196012 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766222000 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766247988 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766273022 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766299009 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766324997 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.766448975 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:26.770874023 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770900965 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770912886 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770922899 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770934105 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770944118 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770955086 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770966053 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770976067 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770987034 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.770997047 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.771007061 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.771017075 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.771028996 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.771056890 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.775665045 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.777515888 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:26.777554035 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:26.779273987 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:26.782759905 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.787678003 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.787969112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.835033894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.840028048 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:26.848243952 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.848413944 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.853281975 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.853493929 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:26.853600025 CEST55167587192.168.2.438.111.141.32
                                                                                                                                                                                                May 25, 2024 23:29:26.853671074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.858586073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.863496065 CEST5875516738.111.141.32192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.911442995 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.911483049 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.911513090 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.911653996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.918457985 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:26.918670893 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.918719053 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:26.918766022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:26.964916945 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:26.967061043 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.972558022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.972592115 CEST5875515115.204.207.249192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.972620964 CEST5875514913.250.88.201192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.972675085 CEST55151587192.168.2.415.204.207.249
                                                                                                                                                                                                May 25, 2024 23:29:26.972691059 CEST55149587192.168.2.413.250.88.201
                                                                                                                                                                                                May 25, 2024 23:29:26.978904009 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:27.025424004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.027728081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.027790070 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:27.034414053 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.034518957 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:27.034638882 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.047550917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.059206009 CEST5875513923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.059748888 CEST55139587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:27.067624092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.069118977 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:27.074469090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.074525118 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:27.075265884 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.087156057 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.087470055 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.094512939 CEST5875514023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.094613075 CEST55140587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:27.100259066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.136982918 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:27.142525911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.143233061 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:27.148619890 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.183721066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.330421925 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.330976963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.349087000 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.349580050 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.354955912 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.355160952 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:27.355266094 CEST55172587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:27.355345011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.360348940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.365384102 CEST58755172212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.371206045 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:27.377896070 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.378463984 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:27.384974957 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.418106079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.494307041 CEST58755173203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.494505882 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.499474049 CEST58755173203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.499505997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.499562025 CEST55173587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:27.499625921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.499664068 CEST55173587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:27.543145895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.550744057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.599574089 CEST58755173203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.599617958 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.599648952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.599814892 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.599914074 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:27.647320032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.652426004 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.652720928 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:27.696141958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.746500015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.830677032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.842262030 CEST55176587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:27.850649118 CEST58755176203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.850945950 CEST55176587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:27.851221085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.859621048 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.860181093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.866465092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.872540951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.902688026 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:27.908997059 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.909537077 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.915779114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.949579000 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:27.955331087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.965367079 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:27.965498924 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.976373911 CEST58755147203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.976562023 CEST55147587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:27.984853983 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:27.989434004 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:27.993479967 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.993980885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:27.994010925 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:28.000840902 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.001270056 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:28.001651049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.006342888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.012463093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.012988091 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:28.018126011 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.058793068 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.064090014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.171236038 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.171403885 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:28.177031994 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.214955091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.219827890 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.219924927 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.219994068 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:28.220027924 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.220096111 CEST55160587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:28.220150948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.224987984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.230566025 CEST5875516084.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.283281088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.297744989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.297939062 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:28.302845001 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.339931011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.375696898 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.376348972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.381526947 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.418241978 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:28.432212114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.480614901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.494893074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.543127060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.585740089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.586313963 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:28.591783047 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.637082100 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.642760038 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.642817974 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.642982960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.643162012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.683891058 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:28.683923006 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:28.685558081 CEST58755176203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.685739994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.690316916 CEST58755176203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.690448046 CEST55176587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:28.690495014 CEST55176587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:28.690828085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.695266962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.695313931 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.695506096 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.700114012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.702583075 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:28.705292940 CEST58755176203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.710294962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.746184111 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.746185064 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:28.751498938 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.751688957 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:28.751791954 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.795490026 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.795690060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.795690060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.797475100 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.797547102 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:28.797630072 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.802459002 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.802597046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.802598000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.807835102 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.807869911 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.807898045 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:28.807996035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.812704086 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.812733889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.817461014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.855540037 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:28.869441986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.869473934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.869646072 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:28.883748055 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.918095112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:28.970388889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:28.971014977 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:28.976710081 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.011821032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.061038971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.063113928 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:29.065157890 CEST55180587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:29.068500996 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.105545044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.119677067 CEST58755180203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.119720936 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.120007038 CEST55180587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:29.120323896 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.120323896 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.124553919 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.124713898 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.168212891 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:29.168242931 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:29.171591997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.171751022 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:29.176373005 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.215080023 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.223572016 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.223613977 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.223643064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.223764896 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.232701063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.277420044 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:29.282310009 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.282424927 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.287532091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.324285984 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:29.361670971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.371088982 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:29.376298904 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.376372099 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.402503014 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.407592058 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.407641888 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.418123007 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:29.418246984 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:29.439640045 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.439722061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.440040112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.449314117 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:29.476670027 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.528100967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.528120995 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.528126955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.528132915 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.528923988 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.567027092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.567224026 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:29.567298889 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:29.574297905 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:29.620277882 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.621309996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.626715899 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.679718971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.680180073 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:29.685646057 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.730873108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.752060890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.752526045 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:29.752634048 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:29.757627964 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.762062073 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:29.762120008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.763237953 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.768656969 CEST58755165203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.768970966 CEST55165587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:29.812094927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.862677097 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.862721920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.862953901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:29.863069057 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:29.868500948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.874572992 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.918217897 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:29.938839912 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.943629980 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.946382046 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.946561098 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:29.949801922 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.954782009 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.954833984 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.954993963 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:29.959901094 CEST58755180203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.959959030 CEST58755180203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.960205078 CEST55180587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:29.965293884 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.984132051 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:29.995446920 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.996318102 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:29.996743917 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.997060061 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:30.000231981 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.011892080 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:30.017379045 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.043241978 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:30.058861017 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:30.069180012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.121347904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.122153997 CEST55180587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:30.122296095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.122296095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.122296095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.122510910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.122627020 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.122832060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.122883081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.127820015 CEST58755180203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.132966042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133018017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133044958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133074045 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133101940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133128881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133156061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133183002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133208990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133234978 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133260965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133286953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.133313894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.137784958 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:30.137965918 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.143661976 CEST58755142186.64.118.30192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.143737078 CEST55142587192.168.2.4186.64.118.30
                                                                                                                                                                                                May 25, 2024 23:29:30.148557901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.209717035 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.209873915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.215662956 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.261785984 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:30.320194960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.320643902 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:30.326318026 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.371280909 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.411186934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.445915937 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.465166092 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.496381998 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:30.527326107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.574529886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.656508923 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.699529886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.863202095 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:30.863217115 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:30.863338947 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:30.863426924 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:30.863749027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.863964081 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:30.864017010 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.868633986 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.873931885 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.878829956 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.878870010 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.878901005 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.878931999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.878962994 CEST58755131103.211.216.137192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.879137039 CEST55131587192.168.2.4103.211.216.137
                                                                                                                                                                                                May 25, 2024 23:29:30.900413036 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:30.903604031 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:30.932683945 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.932895899 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:30.935766935 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.938333035 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.938554049 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:30.941648006 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:30.943888903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.951503038 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.054244995 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.054536104 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:31.059215069 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.075103998 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.105575085 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:31.108365059 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.108412027 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.108442068 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.108522892 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.108597994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.113795042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.152431011 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:31.152431011 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:31.159638882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.159679890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.159708977 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.179269075 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.179464102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.190257072 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:31.196014881 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.196412086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.201636076 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.201870918 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:31.204981089 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.209896088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.230823040 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:31.246397972 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:31.258183002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.303853989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.355741024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.382877111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.396580935 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.429949999 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.433891058 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.449556112 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:31.459319115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.459563017 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:31.459600925 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.459620953 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:31.473654032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.473824024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.474005938 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:31.474134922 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:31.479104996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.480684996 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:31.484165907 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.484216928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.484246969 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.489142895 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.489193916 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.592217922 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.603625059 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.636899948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.652525902 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:31.661638975 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.663970947 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.664074898 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:31.668816090 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.691210032 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.717407942 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:31.722872972 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.746280909 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:31.751931906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.754383087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.754383087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.754383087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.754533052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.757435083 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:31.757843018 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:31.757853031 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:31.759893894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.777677059 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:31.807800055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.807843924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.807871103 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.807928085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.807957888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.807985067 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.808013916 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.808042049 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.808070898 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.808208942 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.817236900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.855686903 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:31.861160994 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.861332893 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.866667032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.902575016 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:31.908109903 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.908204079 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.908658028 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.908658028 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.914284945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.917592049 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:31.919174910 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.924410105 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.924631119 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:31.924633980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.939275026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.948908091 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:31.949503899 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:31.949513912 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:31.980685949 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:31.992439032 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.039689064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.039731026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.040004969 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:32.040016890 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:32.040110111 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:32.045588017 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.050684929 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.090101004 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.095454931 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.095506907 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.117213964 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.123990059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.136993885 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:32.144262075 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:32.150593042 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.150836945 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:32.151304960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.166047096 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.167721987 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:32.171092033 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.173433065 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.178653955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.184070110 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.215260983 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:32.221383095 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.221436024 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.221467018 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.221497059 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.221524954 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.221679926 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:32.221957922 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:32.222043037 CEST55174587192.168.2.462.149.128.200
                                                                                                                                                                                                May 25, 2024 23:29:32.222063065 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.222330093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.222697973 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:32.226484060 CEST55186587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:32.230119944 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.230504036 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.230990887 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:32.231477022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.242619038 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.250565052 CEST5875517462.149.128.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.250596046 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.250633955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.250665903 CEST58755186212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.250869036 CEST55186587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:32.251184940 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.254304886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.254347086 CEST58755154192.185.116.205192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.254381895 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.254687071 CEST55154587192.168.2.4192.185.116.205
                                                                                                                                                                                                May 25, 2024 23:29:32.254826069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.254827023 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.256768942 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.256849051 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:32.256990910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.261605978 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.261642933 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.261673927 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.261720896 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:32.261991024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.262057066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.266590118 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.271334887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.277987003 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:32.283592939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.309036970 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:32.319287062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.369951010 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.369997025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.370402098 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.370420933 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:32.375799894 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.380995035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.418199062 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:32.423788071 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.424190044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.429732084 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.430191994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.435583115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.465037107 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:32.471402884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.480591059 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:32.486098051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.486151934 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.486624002 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.486668110 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:32.521209955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.521522045 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:32.526458025 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.527451992 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:32.531738043 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.555998087 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.556407928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.564075947 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.564353943 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:32.572024107 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.605582952 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:32.605695009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.646028042 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.646471024 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.654926062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.655369043 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:32.696660042 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.697179079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.699609995 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:32.701771975 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.706695080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.746579885 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:32.752228975 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.752283096 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.752985954 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.758305073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.793277979 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:32.794610023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.794660091 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.795165062 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:32.795341015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.796195984 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.796241999 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.796320915 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:32.796457052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.796458006 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.799837112 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.799873114 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.799966097 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:32.800281048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.805007935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.805061102 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.805090904 CEST58755186212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.805119991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.805149078 CEST58755186212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.805234909 CEST55186587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:32.805466890 CEST55186587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:32.805481911 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:32.805603027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.805603981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.809725046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.814883947 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.840115070 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:32.845613003 CEST58755186212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.845665932 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.845694065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.893840075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.894478083 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:32.900010109 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.949549913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:32.965332985 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.965611935 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.001300097 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.001660109 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.007129908 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.011919022 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:33.026187897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.026981115 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:33.032718897 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.043251038 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:33.062531948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.062720060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.063009977 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:33.063847065 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:33.064136028 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:33.065754890 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:33.113547087 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.113760948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.123912096 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.123965979 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.123996019 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.124028921 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.124362946 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:33.127068996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.130616903 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.130939007 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.136110067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.153295994 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.153458118 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.158967972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.159166098 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:33.164769888 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.168061972 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:33.183693886 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:33.199202061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.199366093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.199387074 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:33.227431059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.227766037 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:33.254975080 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.255412102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.260026932 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.264911890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.308938980 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:33.314366102 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.314412117 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.314816952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.314950943 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.324947119 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.325356960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.331464052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.338031054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.355777979 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:33.355881929 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:33.361196041 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.361221075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.361838102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.361843109 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:33.371213913 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:33.402441025 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:33.414623022 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.434150934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.434200048 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.434533119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.434533119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.434626102 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:33.439762115 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.439867020 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:33.440208912 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.440210104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.442290068 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.442429066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.453495979 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.453547955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.453578949 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.453619957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.460073948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.496198893 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:33.496292114 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:33.504014969 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.511809111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.512696028 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:33.512861967 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:33.524672985 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.531518936 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.558898926 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.566878080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.567146063 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:33.574139118 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.621416092 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.628232002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.628575087 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:33.628952980 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:33.634428978 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.639525890 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.668426037 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.674278021 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.674293995 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.674460888 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.674556017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.714993000 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:33.715107918 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:33.719208002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.719542980 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:33.720436096 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:33.747313976 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.747632980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.752590895 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.757818937 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.757847071 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.757859945 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.757873058 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.758032084 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:33.758304119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.758476973 CEST55179587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:33.758585930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.765887976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.772401094 CEST58755179212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.793193102 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:33.798540115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.835231066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.835257053 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.835608006 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.835714102 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:33.837568045 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.837595940 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.837667942 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:33.837786913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.842727900 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.842772007 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.842852116 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:33.842951059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.848089933 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.848139048 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.848169088 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.848331928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.848391056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.887015104 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:33.899599075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.899640083 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.899667025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.902429104 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:33.902951002 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:33.904495001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.951570034 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.951617002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.951878071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.958570957 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:33.965522051 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:33.965636015 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:33.996289968 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:34.003199100 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.051377058 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.051408052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.051435947 CEST5875517764.35.208.156192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.051678896 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:34.051784039 CEST55177587192.168.2.464.35.208.156
                                                                                                                                                                                                May 25, 2024 23:29:34.051872015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.056159973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.056353092 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:34.056440115 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:34.062060118 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.105712891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.110683918 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.110713005 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.159677029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.160188913 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:34.160243988 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:34.160296917 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:34.164766073 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.165185928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.168816090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.168926001 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:34.211775064 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.215274096 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:34.217287064 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.217338085 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.217366934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.217398882 CEST58755166177.53.140.240192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.217622995 CEST55166587192.168.2.4177.53.140.240
                                                                                                                                                                                                May 25, 2024 23:29:34.282779932 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.282974958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.282975912 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.284286022 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.284357071 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:34.284420967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.284420967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.288363934 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.288638115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.288639069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.292273045 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.292298079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.292304993 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.292602062 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:34.292613029 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.292752028 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.292840004 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:34.296212912 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.296258926 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.296437979 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:34.296456099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.301307917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.301353931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.301366091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.301377058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.301388025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.306292057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.306370974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.306401014 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.306427956 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.340131998 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:34.345498085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.403400898 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.415281057 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.421116114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.421488047 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:34.427660942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.449456930 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:34.463773966 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.465075016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.470915079 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.475326061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.485385895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.525289059 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:34.530848026 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.531522036 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.536999941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.574501038 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:34.580035925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.604511976 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:34.605370998 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:34.610280991 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.615184069 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.621288061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.678119898 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.678325891 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:34.684215069 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.730683088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.749907017 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.750060081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.769464970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.769757032 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:34.775430918 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.793364048 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:34.824616909 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.828073978 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.828798056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.845263958 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.845910072 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.850362062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.851150990 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:34.857435942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.866936922 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.871594906 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:34.887104988 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:34.902607918 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.931188107 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.931884050 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.939181089 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.939618111 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:34.944777012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.945105076 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:34.950783014 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.980858088 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:34.980882883 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:34.991235971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:34.996562958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.017496109 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.018027067 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.018027067 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.018996000 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.019115925 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:35.019339085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.019339085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.022571087 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.023345947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.023345947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.026643991 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.026981115 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:35.027138948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.031893969 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.031917095 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.031929970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.031943083 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.032579899 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:35.036912918 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.041743040 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.074521065 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.080153942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.132108927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.136157990 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:35.141623974 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.141813040 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:35.142031908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.181595087 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.181957960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.187489986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.192595959 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.230585098 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:35.258830070 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.259052038 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:35.268687010 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.268862009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.279519081 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.324317932 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:35.349877119 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.349921942 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.349953890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.349978924 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:35.350184917 CEST55175587192.168.2.420.6.97.20
                                                                                                                                                                                                May 25, 2024 23:29:35.350295067 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.350296021 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.355530977 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.356162071 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:35.356298923 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:35.356415987 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:35.371433020 CEST5875517520.6.97.20192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.376306057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.402529001 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.407891989 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.407917023 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.407931089 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.463531971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.464473963 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:35.471308947 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.512141943 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.517725945 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.518486977 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.523992062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.558854103 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:35.573168039 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.574067116 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.579504013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.621217966 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:35.626681089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.626882076 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:35.632262945 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.668289900 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.675086021 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.684215069 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:35.684235096 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.691766024 CEST58755157186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.691963911 CEST55157587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:35.714626074 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.715125084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.739289999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.744409084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.762021065 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:35.775619984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.776905060 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:35.784540892 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.785259008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.791484118 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.839359999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.840080023 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:35.888734102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.889228106 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:35.894264936 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.933703899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.939389944 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.939811945 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:35.945519924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.980722904 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:35.989685059 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:35.995304108 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.995419979 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:35.995749950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.008683920 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.008872032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.016433954 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.028903961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.029072046 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.029212952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.029212952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.029273987 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:36.035065889 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.035253048 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:36.035351992 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.035351992 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.039911985 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.040071964 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.046144962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.046195030 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.058667898 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:36.063910007 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.090158939 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:36.095989943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.143767118 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.143807888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.143836975 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.144140959 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.144248009 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:36.147275925 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:36.149521112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.154721975 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.184039116 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.189466000 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.189507008 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.189537048 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.189693928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.189908028 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.195667028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.199342966 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:36.229052067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.230768919 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:36.230768919 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:36.245234013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.245968103 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:36.293474913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.300219059 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.347863913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.348189116 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:36.355089903 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.402677059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.411647081 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.412308931 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.429876089 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.430397987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.440646887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.465154886 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:36.471796989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.472620010 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:36.478018045 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.478275061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.480664968 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:36.483747005 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.527674913 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:36.531131983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.579622984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.579665899 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.579885006 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:36.580239058 CEST55178587192.168.2.4200.195.199.10
                                                                                                                                                                                                May 25, 2024 23:29:36.581000090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.590992928 CEST58755178200.195.199.10192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.639787912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.639833927 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.644140959 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.650141001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.683700085 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:36.688951015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.689151049 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:36.691495895 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.691694975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.691694975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.693351984 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.693422079 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:36.693517923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.693519115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.696610928 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.696647882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.696773052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.697165966 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:36.701672077 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.701710939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.706646919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.711618900 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.746381998 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:36.751527071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.799720049 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.799926996 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:36.800287008 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:36.800853968 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:36.807169914 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.812253952 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.855719090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.862798929 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.863086939 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:36.863255978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.907510042 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.907963037 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.912606001 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.912657022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.913357019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.949456930 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:36.959563971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.959606886 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.962243080 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:36.962263107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:36.965141058 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:36.967551947 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.011985064 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:37.015661955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.015702009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.017211914 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:37.028816938 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.059000969 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.123493910 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.125554085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.130738974 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.130949020 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:37.133658886 CEST55184587192.168.2.4185.204.219.204
                                                                                                                                                                                                May 25, 2024 23:29:37.133681059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.138475895 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.140136003 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.151448011 CEST58755184185.204.219.204192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.156507015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.168073893 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:37.173441887 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.173623085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.179802895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.183842897 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:37.200572014 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.200949907 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.215229988 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:37.222026110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.222342968 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:37.234728098 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.234915018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.246226072 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:37.247759104 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.277435064 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:37.295527935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.343789101 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.344110966 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:37.352514029 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.386826038 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.439683914 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.440248966 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.446099043 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.480804920 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:37.486303091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.487050056 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:37.493010998 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.527678967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.536757946 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.537166119 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:37.537280083 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:37.543088913 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.548257113 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.590065956 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.595689058 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.596369982 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.627975941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.628581047 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:37.628662109 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:37.634263039 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.637141943 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:37.639420986 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.683760881 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.693032026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.693499088 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:37.702199936 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.702764034 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.707859039 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.746563911 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:37.751955986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.803508997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.803550959 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.803894043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.807485104 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:37.809374094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.814522982 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.814938068 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:37.815105915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.836357117 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.839849949 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.841665983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.846894026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.855592012 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:37.867367983 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.867861032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.873323917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.886826992 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:37.892848015 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.893497944 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.893497944 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.893850088 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.894123077 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:37.894378901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.894378901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.896131039 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.896349907 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.896349907 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.899275064 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.899374008 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:37.899478912 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.904098988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.904148102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.904179096 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.904207945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.904509068 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:37.908804893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.913904905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.918080091 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:37.923384905 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.949311018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.954354048 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.954387903 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.954643011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.954647064 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:37.954675913 CEST55185587192.168.2.4103.129.255.200
                                                                                                                                                                                                May 25, 2024 23:29:37.954766035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:37.990278006 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.990592003 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:37.995147943 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:37.995415926 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.000045061 CEST58755185103.129.255.200192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.004848003 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.043076992 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:38.048312902 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.099813938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.105905056 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.112561941 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.152543068 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.158835888 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.158884048 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.159337997 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.159396887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.199393034 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:38.199934006 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:38.207387924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.255857944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.255898952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.256505966 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:38.256717920 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:38.262285948 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.307962894 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.309031010 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.334239960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.335208893 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:38.341507912 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.387062073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.421821117 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.422306061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.430530071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.430947065 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:38.465050936 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.475806952 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.475851059 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.475881100 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.476118088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.476336956 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.481648922 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.527736902 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:38.527756929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.527801991 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.527853966 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:38.528536081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.532708883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.532754898 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.533189058 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.574306965 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:38.574582100 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:38.581332922 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.581641912 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:38.587379932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.608103991 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.608149052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.608292103 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.609078884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.611293077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.611377954 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.613548994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.613584042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.613648891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.617948055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.620213032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.620248079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.620280981 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.620378971 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.620379925 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.624629974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.624665976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.624733925 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.628175974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.628211021 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.628285885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.631763935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.631803989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.631838083 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.631866932 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.635278940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.635313988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.635359049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.639152050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.639209032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.639379025 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.641908884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.641963959 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.642074108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.644785881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.644821882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.644855022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.644890070 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.645061970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.648025036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.648089886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.648143053 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.650818110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.650856018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.650917053 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.653681040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.653717041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.653788090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.656475067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.656516075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.656644106 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.659164906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.659221888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.659257889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.659440994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.661650896 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.661685944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.661731005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.664047003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.664084911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.664124012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.666441917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.666526079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.666538000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.669028997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.669091940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.669106960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.669127941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.669190884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.671108007 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.671144962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.671192884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.673398972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.673434019 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.673501015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.675681114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.675715923 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.675781965 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.677840948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.677877903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.677927971 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.679801941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.679838896 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.679873943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.679950953 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.680835962 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.681792021 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.681828022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.681865931 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.683779955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.683814049 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.683850050 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.685590982 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.685626984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.685667992 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.687489986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.687524080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.687556028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.687630892 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.687690020 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.689336061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.689371109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.689426899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.691128016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691164017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691194057 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691220045 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691225052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.691246986 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691272974 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691276073 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.691304922 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691309929 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.691334963 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.691338062 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691360950 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.691366911 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691395044 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691421986 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.691430092 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.691450119 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.691493988 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.692856073 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.692892075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.692929983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.692964077 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.692986012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.693031073 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.693156958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.694438934 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.694576025 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.694576025 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.695219040 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.695252895 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.695291042 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:38.695372105 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.696624994 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.696691036 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:38.696773052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.697293997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.697361946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.698101044 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.698132992 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.698160887 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.698185921 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.698189974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.698213100 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.698236942 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.698239088 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.698266029 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.698288918 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.698317051 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.698343039 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.698673010 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.698704004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.698772907 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.698786974 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.700078011 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.700110912 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.700148106 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.700570107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.700637102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.702126026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.702195883 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.702651978 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.702728033 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.703263998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.703334093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.704073906 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.704102993 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.704129934 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.704158068 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.704185009 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.704210997 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.704715014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.704778910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.708036900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.708070993 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.708098888 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.708101034 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.708126068 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.708152056 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.708178997 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.708205938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.708231926 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.708275080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.708303928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.709112883 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:38.712851048 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715450048 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715478897 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715507984 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715536118 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715563059 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715590954 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715619087 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715646029 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715672970 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715698957 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715725899 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715751886 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715779066 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715806007 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715831995 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715858936 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715884924 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715912104 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715940952 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715967894 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.715995073 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.717582941 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.717614889 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.717642069 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.717669010 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.717694998 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.722891092 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.722954035 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.746422052 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:38.762170076 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.812155962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.812746048 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:38.818315029 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.855873108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.895260096 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.895751953 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.943156958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.949547052 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:38.954993963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.956233978 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:38.958347082 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:38.961564064 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.966615915 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.966855049 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:38.967051029 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:38.991945028 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:38.992213964 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:38.992377043 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:38.997636080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.002943993 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.043163061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.055193901 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.055243969 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.055669069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.061176062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.105833054 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:39.107718945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.108068943 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:39.152609110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.158606052 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.159084082 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.163384914 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.199407101 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:39.211946964 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.211987972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.212160110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.218784094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.219095945 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:39.224112988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.261820078 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:39.264725924 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.267007113 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.267051935 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.267081022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.267213106 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.267266035 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:39.308718920 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:39.320295095 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.371645927 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.377825975 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.378334045 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.384341955 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.418190002 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:39.423763990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.424247980 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:39.429548979 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.465006113 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.470377922 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.470725060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.475622892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.476258039 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:39.481714010 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.511933088 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:39.517874002 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.517925024 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.518173933 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.518173933 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.523773909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.528907061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.558936119 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:39.558975935 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:39.564429998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.569729090 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.570208073 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:39.575665951 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.621356964 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.626691103 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.626744032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.627013922 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.627129078 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:39.632482052 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.632859945 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.637777090 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.642690897 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.668174982 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:39.673603058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.673645020 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.674036980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.679115057 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.683958054 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:39.705657959 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.705990076 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:39.711451054 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.715099096 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:39.746263027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.832218885 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.832864046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.838198900 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.838224888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.838305950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.838509083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.838550091 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:39.856367111 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.856622934 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.861269951 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.866121054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.886816025 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:39.886976004 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:39.902545929 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:39.907263994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.928390980 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.928595066 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:39.933660030 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.979612112 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:39.979921103 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:39.994151115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.027467966 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:40.059263945 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.059423923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.059423923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.061265945 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.061418056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.061418056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.061471939 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.066894054 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.067004919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.067004919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.071418047 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.071512938 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.071562052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.076468945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.076488972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.076502085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.076514959 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.076762915 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:40.076852083 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.081338882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.086172104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.086258888 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.086323023 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.091470957 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.091490030 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.096512079 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.143774986 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.144084930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.148843050 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.150496006 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.196048975 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.196074963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.196080923 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.196085930 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.196619987 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:40.196650982 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.196721077 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.196721077 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.196865082 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:40.199527025 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.199527979 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.246434927 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.246452093 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.246510983 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.251322985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.303813934 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.303833961 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.303845882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.303850889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.303864002 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.304418087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.304670095 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:40.314883947 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.355977058 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:40.362776995 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.362801075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.363559961 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.368959904 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.416156054 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.416810989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.422383070 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.464961052 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.470266104 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.478013992 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.478164911 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.487946033 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.488118887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.493310928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.527462006 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:40.532638073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.532841921 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.538021088 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.543067932 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:40.566462040 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.566740990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.571609020 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.571733952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.576807022 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.621351957 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:40.621700048 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.623620033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.624131918 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.624202967 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.624222994 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.637167931 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:40.637278080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.672003984 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.676920891 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.676935911 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.676949024 CEST58755188195.181.248.170192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.677220106 CEST55188587192.168.2.4195.181.248.170
                                                                                                                                                                                                May 25, 2024 23:29:40.690360069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.690577030 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.690644026 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:40.692089081 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.692167044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.696058035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.700041056 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.700058937 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.700112104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.704061985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.704078913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.704150915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.710405111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.710422039 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.710434914 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.710465908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.719666004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.719682932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.719762087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.724873066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.724890947 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.724942923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.729406118 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.729422092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.729437113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.729470968 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.729496956 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.733804941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.733879089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.734061956 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.738272905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.738289118 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.738301992 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.738456011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.742810965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.742840052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.742983103 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.747461081 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.747490883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.747507095 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.747622013 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.751291990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.751322031 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.751625061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.755887985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.755916119 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.756097078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.758718967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.758744001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.759166002 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.763236046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.763264894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.763700008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.767353058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.767405987 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.767437935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.767776012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.767858028 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.775516987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.775576115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.775609970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.775643110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.775674105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.776000977 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.777725935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.777760983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.777997017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.777997017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.781197071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.781229973 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.781713963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.784715891 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.784751892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.784784079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.785022974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.785022974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.788491011 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.788552999 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.788568974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.789119005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.789191008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.791841030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.791898966 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.792344093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.794542074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.794579983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.795078039 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.797410965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.797446012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.797781944 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.797782898 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.798150063 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:40.800288916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.800324917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.800357103 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.800616026 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.800698042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.803354979 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.803390980 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.803421021 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.803452969 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.803715944 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:40.803764105 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.803764105 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.803765059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.803813934 CEST55128587192.168.2.4197.224.66.144
                                                                                                                                                                                                May 25, 2024 23:29:40.806235075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.806301117 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.806557894 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.806559086 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.808731079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.808768034 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.808804989 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.808811903 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.809031963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.811676025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811711073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811741114 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811770916 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811778069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.811799049 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811825037 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811855078 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811885118 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811912060 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811939001 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811940908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.811964989 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.811990976 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.812019110 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:40.812103033 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:40.813523054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.813620090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.814692974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.814728975 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.814794064 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.814838886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.817316055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.817351103 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.817667961 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.819705009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.819808960 CEST58755128197.224.66.144192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.819840908 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.820180893 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.821868896 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.821904898 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.821933985 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.821960926 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.821985960 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.821996927 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.822007895 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.822113037 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.822345018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.822381973 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:40.822449923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.824323893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.824357986 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.824385881 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.824439049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.824647903 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:40.824652910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.824800014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.824898005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.830959082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.831537008 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.832200050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.832237959 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.834237099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.834273100 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.834619045 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.834650040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.834861040 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.835119963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.836420059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.836529970 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.836903095 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.837002993 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.840037107 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.840090036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.840300083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.840590954 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.841353893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.841448069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.846931934 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.846992016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.847439051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.847553968 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.853466034 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.854208946 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:40.855722904 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:40.859946012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.860106945 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:40.860244036 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:40.860255957 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.862436056 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862505913 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862557888 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862584114 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862612009 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862637997 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862664938 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862692118 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862719059 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862745047 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862770081 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862797022 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862823009 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862848997 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862874985 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862900972 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862931967 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862962008 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.862987995 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.863013983 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.863039970 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866333961 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866365910 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866393089 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866419077 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866445065 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866471052 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866517067 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866544008 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866574049 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866601944 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866627932 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866652966 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866678953 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.866703987 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.871443987 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:40.873341084 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.873388052 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.878985882 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.879018068 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.072324038 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.072658062 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.072885036 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:41.073043108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.073043108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.073868036 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.074259996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.074259996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.078174114 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.078434944 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:41.078629971 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.083395004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.088376045 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.139769077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.139812946 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.139842987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.140559912 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.140561104 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:41.161185980 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.161380053 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.166158915 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.171544075 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.183808088 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:41.215054989 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:41.247971058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.248253107 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:41.248254061 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:41.253814936 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.258701086 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.259188890 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.264743090 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.308996916 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:41.314608097 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.359900951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.360230923 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:41.365899086 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.402744055 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.456515074 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.456861019 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.462318897 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.462522030 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:41.462522030 CEST55192587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:41.462719917 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.468003035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.473308086 CEST58755192212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.523829937 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.523871899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.527580976 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:41.533322096 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.574491978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.580964088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.581288099 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:41.587332964 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.621418953 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.626908064 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.627376080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.668155909 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:41.671799898 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.715156078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.731051922 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.731513977 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.776827097 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.777106047 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.777597904 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:41.782438993 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.782510042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.782515049 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:41.782599926 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.782749891 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:41.782798052 CEST55189587192.168.2.484.2.43.67
                                                                                                                                                                                                May 25, 2024 23:29:41.782881021 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.782881021 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.784954071 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:41.820096970 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.820271969 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.825190067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.830199957 CEST5875518984.2.43.67192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.830250978 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.830279112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.830311060 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.830393076 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:41.830640078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.835741997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.840851068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.871340036 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:41.902426958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.918231010 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:41.918627977 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:41.924381971 CEST58755191217.27.32.193192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:41.924469948 CEST55191587192.168.2.4217.27.32.193
                                                                                                                                                                                                May 25, 2024 23:29:41.929271936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.020184040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.067822933 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.068233967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.073781013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.121362925 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:42.158334017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.159280062 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:42.164912939 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.199553967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.253317118 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.253802061 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:42.259651899 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.293761015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.363008976 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.363521099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.368941069 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.369491100 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:42.369781017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.369853973 CEST55193587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:42.374891043 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.379857063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.431890011 CEST58755193212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.431997061 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.432388067 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.432847977 CEST55195587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:42.437757015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.442989111 CEST58755195203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.443114996 CEST55195587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:42.443572998 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.477045059 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.477564096 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.480545998 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:42.481982946 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.487138033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.527628899 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:42.548161030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.590086937 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.639142990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.683902025 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.729701996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.730218887 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:42.735677004 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.777759075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.824346066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.825058937 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:42.830789089 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.871397972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.917073011 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.917361021 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:42.940908909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.965186119 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:43.115324020 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.115493059 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:43.120600939 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.168044090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.292540073 CEST58755195203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.298477888 CEST58755195203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.298609018 CEST55195587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:43.302330017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.302427053 CEST55195587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:43.302520990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.305789948 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.305938005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.313370943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.355556011 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:43.359456062 CEST58755195203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.359494925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.359523058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.501234055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.504743099 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:43.510087967 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.510508060 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:43.527587891 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.568376064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.622468948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.626812935 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:43.632503986 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.668231010 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.816802979 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:43.817118883 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.817326069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.817326069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.817832947 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.817981958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.817981958 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.818016052 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:43.831482887 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.831782103 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.836848021 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.836896896 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.836937904 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.836947918 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:43.837055922 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:43.842031956 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.842072964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.847596884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:43.886888981 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:43.894622087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.035586119 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.036550045 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:44.042088032 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.090253115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.152802944 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.153373003 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.158952951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.199582100 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:44.204963923 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.205020905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.205749989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.223448038 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.223892927 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.238580942 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:44.243088961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.246429920 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:44.248656988 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.249212980 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:44.249382973 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.277929068 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:44.304112911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.309283018 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:44.309391975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.315536022 CEST58755182203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.315629005 CEST55182587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:44.367786884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.367830038 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.368453026 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.406079054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.407013893 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:44.413917065 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.418263912 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:44.449681997 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.538199902 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.538681984 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:44.544496059 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.590054989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.628931999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.632417917 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:44.637774944 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.642389059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.647974968 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.683945894 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:44.695537090 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.749777079 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.749824047 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.750760078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.750854015 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:44.766335011 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.771708965 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.772582054 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.781049967 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.793571949 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:44.803378105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.824801922 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:44.833329916 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.834321022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.846733093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.887366056 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:44.893109083 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.899458885 CEST55199587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:44.905849934 CEST58755199212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.906511068 CEST55199587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:44.906697989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.960422993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.965478897 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.965631008 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:44.971261024 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.971441984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:44.976172924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.981318951 CEST5875519064.59.128.135192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.981717110 CEST55190587192.168.2.464.59.128.135
                                                                                                                                                                                                May 25, 2024 23:29:45.012279034 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:45.027576923 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.054701090 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.059537888 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:45.059710979 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.068051100 CEST58755183173.254.31.29192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.068278074 CEST55183587192.168.2.4173.254.31.29
                                                                                                                                                                                                May 25, 2024 23:29:45.073129892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.079648972 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.080152035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.086158037 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.121735096 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:45.166009903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.167057991 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:45.172739983 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.215013981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.220006943 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.220710039 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:45.261872053 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.267625093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.268083096 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:45.272895098 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.309009075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.319689989 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.401566982 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.402054071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.406637907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.407135963 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:45.412559032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.449564934 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:45.449565887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.455282927 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.455321074 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.455331087 CEST58755199212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.455338955 CEST58755199212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.455346107 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.455878973 CEST55199587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:45.456015110 CEST55199587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:45.456181049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.456182003 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.456182003 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.456370115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.463155031 CEST58755199212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.463247061 CEST55199587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:45.469255924 CEST58755199212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.476217985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.476255894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.476272106 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.476286888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.496555090 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:45.496587992 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:45.590388060 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.591097116 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:45.601027966 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.637171984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.717915058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.718460083 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:45.724112034 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.724608898 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.729959965 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.776057005 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.777625084 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:45.810750961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.811737061 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:45.817358971 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.839540005 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:45.846077919 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.846760035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.852044106 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.852286100 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:45.852463007 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.857614994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.880543947 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.886858940 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:45.892016888 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.892321110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:45.898809910 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.949435949 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:45.951725960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.952131987 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:45.996295929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.000303030 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.005393028 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.010287046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.010334015 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.010409117 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:46.015567064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.041785002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.048067093 CEST55194587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:46.048171043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.048799038 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:46.055381060 CEST58755194212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.062474012 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.111424923 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.130533934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.183788061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.262232065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.263202906 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:46.268956900 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.308871031 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.310081959 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.310600042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.310600042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.312382936 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.312488079 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:46.312532902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.317073107 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.317111015 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.317295074 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:46.317691088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.319358110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.319400072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.319434881 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.319562912 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.319562912 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.324341059 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.324595928 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:46.324809074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.329423904 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.329478025 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.329708099 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:46.329973936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.334738970 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.334791899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.334820032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.339699030 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.339750051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.339777946 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.339790106 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.388134003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.388180017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.433949947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.455663919 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.456098080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.456098080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.457340956 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.457540989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.457540989 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.457568884 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:46.460953951 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.461268902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.461268902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.464591026 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.464745045 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.464838028 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:46.469399929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.519720078 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.519761086 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.520735025 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:46.526463032 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.526616096 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:46.526792049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.532162905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.532421112 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:46.574661016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.579400063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.627893925 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.627937078 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.628238916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.632844925 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.633191109 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:46.638545036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.683820009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.683860064 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:46.688251972 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.725559950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.726543903 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:46.777748108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.795444965 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.867902040 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.868299007 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.873925924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.918231010 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:46.924041033 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.924107075 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.924120903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.924664974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.924664974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.927182913 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:46.930753946 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.935844898 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.965308905 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:46.965344906 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:46.970885992 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.971314907 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:46.971605062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.975796938 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.976502895 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:46.981004000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.987000942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.027717113 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:47.055238962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.101488113 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:47.105827093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.107459068 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.186332941 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.187164068 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:47.187453985 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:47.192851067 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.230602980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.239729881 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.298908949 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.299139023 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.304740906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.340101957 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:47.345839977 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.345880032 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.347095966 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:47.347203016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.352844000 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.353292942 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:47.387067080 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:47.403235912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.451968908 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.452292919 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:47.452583075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.458888054 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.459328890 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.507713079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.507739067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.507746935 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.508331060 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:47.508332968 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.511965990 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:47.513851881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.558969975 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:47.559396029 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.559456110 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.559494019 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.605736971 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:47.605842113 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:47.608705044 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.652662039 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.656198025 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.699568987 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:47.740781069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.793247938 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.830915928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.885236979 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.885673046 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.885674000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.886359930 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:47.886364937 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:47.886527061 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:47.905072927 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.905210018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:47.909508944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.914640903 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.914697886 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.914731026 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.960028887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.070610046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.090696096 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:48.097374916 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.121427059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.129765987 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.129983902 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.138706923 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.139043093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.145006895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.183792114 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:48.185219049 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:48.188927889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.189373970 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:48.201265097 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.201446056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.201446056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.203485966 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.203584909 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:48.203769922 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.208334923 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.208398104 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.208461046 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:48.208750963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.218065977 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.218120098 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.223843098 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.223893881 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.231975079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.240698099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.277636051 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:48.288326025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.288378954 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.340147018 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.340172052 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:48.368146896 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.417418957 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.418231010 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.465234995 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:48.480492115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.527576923 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.954452038 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.954641104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:48.955173969 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:48.955363989 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:48.955646992 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:48.955972910 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:48.956029892 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:48.964898109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.970278025 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.970319986 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.970349073 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.970376968 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.970403910 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.001724005 CEST55204587192.168.2.4191.6.220.100
                                                                                                                                                                                                May 25, 2024 23:29:49.007296085 CEST58755204191.6.220.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.007663012 CEST55204587192.168.2.4191.6.220.100
                                                                                                                                                                                                May 25, 2024 23:29:49.008599043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.066791058 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.066986084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.074893951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.121311903 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:49.139394999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.139821053 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:49.154438019 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.183787107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.184439898 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.199112892 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.199139118 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.199379921 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:49.200251102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.246550083 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:49.409432888 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.424401999 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.429676056 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.429701090 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.429714918 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.429727077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.429739952 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.429753065 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.429764986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.429776907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.429959059 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:49.429963112 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:49.430057049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.430057049 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.430058002 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.430103064 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:49.433249950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.434529066 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:49.434673071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.449439049 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:49.471393108 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.476550102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.480719090 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:49.480813980 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:49.486234903 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.486259937 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.486274004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.486288071 CEST58755187186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.486573935 CEST55187587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:49.503968000 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.558796883 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:49.591463089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.637026072 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.639957905 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.643939972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.643939972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.643980026 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:49.682086945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.682557106 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:49.683684111 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:49.687187910 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.692210913 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.692234993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.730670929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.736112118 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.793271065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.793526888 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:49.793550968 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:49.793716908 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:49.798252106 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.798443079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.840192080 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:49.843898058 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.849123001 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.849175930 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.849205017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.899876118 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.900316954 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.905647039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.949625015 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:49.951793909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.952555895 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:49.996206045 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:49.996423006 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:49.999876976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.000183105 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:50.004970074 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.010041952 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.010318995 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:50.010447979 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.015852928 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.026456118 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.027035952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.036737919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.074634075 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:50.079932928 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.080724955 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.090059996 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.090430975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.095832109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.121375084 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:50.126686096 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.126926899 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:50.132040024 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.137051105 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:50.158602953 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.159348011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.199590921 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:50.207408905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.255868912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.256350040 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:50.262166977 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.308976889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.344990015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.345885992 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:50.351613998 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.368578911 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.369213104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.369213104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.370814085 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.370997906 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:50.371167898 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.371167898 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.375886917 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.376310110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.376310110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.380954027 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.381004095 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.381115913 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:50.381665945 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.385823011 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.385869980 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.385916948 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:50.386240005 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.390719891 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.390778065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.390806913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.390836000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.390862942 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.390888929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.396481991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.442308903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.442372084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.443517923 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:50.443542004 CEST55181587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:50.444375038 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.444447041 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.444737911 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:50.448687077 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.448724985 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.449029922 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:50.453800917 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.460381031 CEST5875518123.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.464627981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.470278978 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.516041994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.516088009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.516122103 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.516592979 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:50.558960915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.824872971 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:50.887286901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.887398005 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.887413025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.887933016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.889265060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.890147924 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:50.891819954 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.891860008 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.892203093 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:50.892492056 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.893631935 CEST60613587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:50.896040916 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.896081924 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.896115065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.896131992 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.896203995 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.896826029 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:50.896857023 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.896857023 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.900537014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.900592089 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.900628090 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.900659084 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.900794029 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:50.906708002 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:50.907074928 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.907146931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.907167912 CEST58760613212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.907181978 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.907658100 CEST60613587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:50.907684088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.912692070 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.917661905 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.933943987 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:50.941364050 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:50.949682951 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:50.958709002 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.959423065 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:50.959697962 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:50.963685989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.969075918 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.086472988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.087430954 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:51.092133045 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.092349052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.137006044 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:51.139544010 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.144260883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.196950912 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.197474957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.203073025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.246555090 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:51.251801968 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.251863003 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.252372980 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:51.252392054 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:51.252609015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.257714033 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.262630939 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.293271065 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:51.303071976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.351897955 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.351948023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.352785110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.353091002 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:51.360646009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.365870953 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.402939081 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:51.442146063 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.442454100 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.447906017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.495695114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.495745897 CEST58760613212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.495779991 CEST58760613212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.495811939 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.496254921 CEST60613587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:51.496632099 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:51.496836901 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:51.496836901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.496836901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.497373104 CEST60613587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:51.497549057 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.543343067 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:51.545277119 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.545586109 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.553328037 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.553364038 CEST58760613212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.553391933 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.590183973 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:51.596390009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.596456051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.597292900 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:51.604899883 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.607815981 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:51.607815981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.614679098 CEST5875514823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.614929914 CEST55148587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:51.667068958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.717367887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.730956078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.730992079 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:51.738399982 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.783509016 CEST58755197177.53.143.242192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.783550978 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.783727884 CEST55197587192.168.2.4177.53.143.242
                                                                                                                                                                                                May 25, 2024 23:29:51.783781052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.809896946 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.810334921 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:51.811194897 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:51.811418056 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:51.815248013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.820441008 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.824318886 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:51.830646038 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.830686092 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.855586052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.866034985 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.866219044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.871818066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.918303967 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:51.972026110 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.972786903 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:51.978460073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.027589083 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:52.027736902 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.027779102 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.028156996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.028337002 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.036087036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.036412954 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:52.041311979 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.046575069 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.074423075 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:52.074527025 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:52.080563068 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.081310987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.115256071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.115454912 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.117620945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.117815971 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.121196032 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:52.122608900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.122689009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.127569914 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.127744913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.130733967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.130980968 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.134088993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.134133101 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.134330988 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.134331942 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.141724110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.141777039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.141809940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.141844034 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.141944885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.141944885 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.148617983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.151710033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.151787043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.168056965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.169857025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.170063972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.172806978 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.193161011 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.193300009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.194370985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.197105885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.197201014 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.199464083 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.199497938 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.199556112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.202269077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.203726053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.203802109 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.205816984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.207859039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.207931042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.209948063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.213814974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.213846922 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.213881016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.214629889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.214699984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.216991901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.217338085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.217400074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.219329119 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.220849991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.220911980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.222083092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.222985983 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.223047972 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.226051092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.226696014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.226756096 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.227888107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.232569933 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.232631922 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.247253895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.249238014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.249324083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.249948025 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.249984026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.252906084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.252993107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.254049063 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.272769928 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.273025036 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.273911953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.274550915 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.274739981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.277863026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.278208971 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.278386116 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.282589912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.282615900 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.282829046 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.286597013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.286664963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.287164927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.288186073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.288248062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.289345026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.289361000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.289417982 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.291634083 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.291650057 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.291873932 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.292119980 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.292432070 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.294651031 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.295687914 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:52.296355963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.296518087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.296920061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.299756050 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.299770117 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.299782991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.299917936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.299918890 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.301784039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.302970886 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.302988052 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.303062916 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.303227901 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:52.304955959 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.308502913 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.308536053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.308549881 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.308562040 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.308573961 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.308589935 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.308665991 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.308778048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.308779001 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.308779001 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.308866024 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.308938980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.310306072 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.310321093 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.310333967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.310367107 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.310400009 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.310523033 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.313815117 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.313911915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.314049959 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.314065933 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.314140081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.314140081 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.315520048 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.315535069 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.315546989 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.315565109 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.315586090 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.315639973 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.317651033 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.317667007 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.317681074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.317724943 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.317760944 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.318770885 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.318834066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.327897072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.328049898 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.328974962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.329276085 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.329632044 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.334841013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.334856033 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.334871054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.334884882 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.335288048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.335289001 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.335374117 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.335906029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.336076975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.338785887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.338813066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.338877916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.339267015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.340342999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.340542078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.342350960 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.342365980 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.342452049 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.346374035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.346389055 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.346699953 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.347645044 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.347811937 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.352262974 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.352277040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.352289915 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.352392912 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.352394104 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.352798939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.354620934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.354701042 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.356245041 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:52.356365919 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:52.356441975 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:52.359525919 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.359544992 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.359558105 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.359570026 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.359688044 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.359786034 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.365303040 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.365715981 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.369450092 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.369471073 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.369486094 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.369498968 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.369910955 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.391690016 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.391865015 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.401396990 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.401571035 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.402467966 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:52.406775951 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.406822920 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.406930923 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.407125950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.412331104 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.412364006 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.412390947 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.412401915 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.412414074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.412425041 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.412417889 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.412451982 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.412594080 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.417510033 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.417540073 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.417632103 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.422593117 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.422624111 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.422650099 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.422677040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.422702074 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.422728062 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.422754049 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.422754049 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.422852039 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.427855015 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.427885056 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.427952051 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.427995920 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.433121920 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.433166981 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.433197975 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.433226109 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.433253050 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.433279037 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.433289051 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:52.433305979 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.433334112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.433948994 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:52.434897900 CEST60616587192.168.2.437.120.193.124
                                                                                                                                                                                                May 25, 2024 23:29:52.438419104 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.438447952 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.443248034 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.443276882 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.443301916 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.443329096 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.443355083 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.443381071 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.449337959 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:52.454659939 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.454715967 CEST5876061637.120.193.124192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.454910994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.454926968 CEST60616587192.168.2.437.120.193.124
                                                                                                                                                                                                May 25, 2024 23:29:52.503094912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.556101084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.559103012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.559106112 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:52.565001011 CEST5875516423.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.565150023 CEST55164587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:52.585036993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.585091114 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.585123062 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.585345030 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.585354090 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:52.585422039 CEST55202587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:52.585459948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.585509062 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.585545063 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.585685015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.585688114 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:52.590256929 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.590291977 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.590410948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.590462923 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:52.596322060 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.596379995 CEST58755202212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.596410036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.601063967 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.601106882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.601135969 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.651518106 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.651562929 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.651596069 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.651885033 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:52.651985884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.651989937 CEST55198587192.168.2.434.213.176.2
                                                                                                                                                                                                May 25, 2024 23:29:52.652046919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.660406113 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.660700083 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:52.666052103 CEST5875519834.213.176.2192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.671088934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.715257883 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.720813990 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.720866919 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.721362114 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.727327108 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.762108088 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:52.768182039 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.768229961 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.768560886 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.768603086 CEST55200587192.168.2.492.204.136.188
                                                                                                                                                                                                May 25, 2024 23:29:52.808902025 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:52.815191984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.864375114 CEST5875520092.204.136.188192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.864419937 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.864981890 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.869863987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.871176958 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:52.876848936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.882066965 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.918453932 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.918505907 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:52.925081015 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:52.961776018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.962073088 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:52.966814995 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.967168093 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:52.969222069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.971839905 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.978648901 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.979238033 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:52.985318899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.027573109 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:53.032707930 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.079829931 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.079869986 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.079999924 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.080229998 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:53.085083008 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.095834017 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.121309996 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:53.176400900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.177033901 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:53.183623075 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.230945110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.238609076 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.239218950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.253472090 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.253943920 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.259531975 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.264657974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.293318033 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:53.308954000 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:53.347671032 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.348398924 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.354140997 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.402700901 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:53.403579950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.403938055 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:53.449508905 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.453577042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.454524994 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:53.458779097 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.496412039 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.507718086 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.512778044 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.513098955 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.544125080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.544909954 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:53.550364017 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.559184074 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:53.559422970 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:53.559565067 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:53.559729099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.559729099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.613342047 CEST5875515923.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.613753080 CEST55159587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:53.619468927 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.619522095 CEST5875516823.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.619937897 CEST55168587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:53.642323017 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.642677069 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.648989916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.649308920 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:53.654305935 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.683716059 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:53.690327883 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.690591097 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.696578979 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.730606079 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:53.739861012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.740308046 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:53.745440960 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.793073893 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.795473099 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.795512915 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.795655012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.795746088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.800882101 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.801085949 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.805891991 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.840187073 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:53.840188980 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:53.855791092 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:53.859365940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.874103069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.878174067 CEST60618587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:53.884201050 CEST58760618203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.884552956 CEST60618587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:53.884819984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:53.945854902 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.995554924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:53.996037960 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:54.011967897 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.043138027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.048480988 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.049375057 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:54.054450035 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.090006113 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.127458096 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.128117085 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:54.128236055 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:54.128320932 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:54.133083105 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.133395910 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.137906075 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.142719030 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.142749071 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.183823109 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:54.189074039 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.189136982 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.189270973 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:54.189657927 CEST55201587192.168.2.452.63.237.70
                                                                                                                                                                                                May 25, 2024 23:29:54.189819098 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.191370010 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:54.202131987 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.202553034 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.207473040 CEST5875520152.63.237.70192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.212554932 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.212866068 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:54.212980032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.218336105 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.223632097 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.236644983 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.237131119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.237131119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.238970041 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.239294052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.239294052 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.239375114 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:54.243817091 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.243851900 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.243921995 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:54.244178057 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.246377945 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:54.249135017 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.249166965 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.249193907 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.249221087 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.249331951 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.293323040 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:54.301589012 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.301618099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.307149887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.403742075 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.403911114 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.408972025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.449350119 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:54.454788923 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.454830885 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.454993010 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.455290079 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:54.496336937 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:54.503094912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.555882931 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.561125994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.561913013 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:54.561923981 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:54.567348003 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.605849981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.615811110 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.616966009 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:54.668328047 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.668567896 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.668600082 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:54.673804045 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.674025059 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.678636074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.684339046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.715270042 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:54.720815897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.720869064 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.721247911 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.721404076 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:54.728710890 CEST58760618203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.729243994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.733799934 CEST58760618203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.734256029 CEST60618587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:54.734261036 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.734256983 CEST60618587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:54.738543034 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.743382931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.761923075 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:54.771151066 CEST58760618203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.771204948 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.771708012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:54.824580908 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:55.058741093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.136863947 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.137243986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.142364979 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.142400026 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.142429113 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.142457008 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.142513990 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.142544985 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.142574072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.142602921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.142631054 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.142632961 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.142704010 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:55.142756939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.142756939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.142792940 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:55.142792940 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:55.142870903 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:55.143313885 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:55.145309925 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:55.146694899 CEST60622587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:55.147708893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.155090094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.183984995 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.189632893 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.189685106 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.189703941 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.189716101 CEST58760622203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.190130949 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:55.190130949 CEST60622587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:55.190330982 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.190331936 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.220109940 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.225053072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.230890989 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:55.231122017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.236033916 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.241009951 CEST58755196203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.241081953 CEST55196587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:55.246225119 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.295793056 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.296293974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.301920891 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.340068102 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:55.343827963 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.343872070 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.344157934 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:55.344258070 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.344258070 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.346213102 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.346422911 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:55.351288080 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.356205940 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.402530909 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:55.403563976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.403873920 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.414624929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.415807962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.416558027 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:55.419572115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.419658899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.424770117 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.424820900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.424886942 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.429555893 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.434921026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.434979916 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.434997082 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.435240030 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.439992905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.440047026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.440293074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.445230007 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.445286989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.445528984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.450259924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.450309992 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.450326920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.450566053 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.455631018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.455682039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.456088066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.460943937 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.460998058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.461165905 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.465452909 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.465506077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.465683937 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.469958067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.470011950 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.470046043 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.470258951 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.470400095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.470928907 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:55.472642899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.472693920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.472853899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.476855993 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.476926088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.479377985 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.479410887 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.479612112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.483505964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.483565092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.484013081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.487314939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.487596035 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.495208025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.495256901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.495274067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.495290041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.495305061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.495698929 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.496032953 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.496090889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.496206999 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.496207952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.499191046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.499226093 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.499480009 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.502572060 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.502624989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.502643108 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.503000975 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.505877972 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.505930901 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.505951881 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.506469011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.506470919 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:55.506571054 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.509115934 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.509294987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.510099888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.510144949 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.510384083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.512373924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.512408972 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.512413025 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:55.512447119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.512501955 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.514674902 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.514740944 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.515183926 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.515281916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.517271042 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.517337084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.517777920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.517839909 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.520127058 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.520159960 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.520329952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.520386934 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.520791054 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.521562099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.521740913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.524919987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.525237083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.526022911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.526102066 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.527156115 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.527189016 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.527216911 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.527216911 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.527242899 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.527264118 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.527270079 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.527302027 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.527326107 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.527349949 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.529845953 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.529876947 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.529889107 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.529900074 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.529911041 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.530086994 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.534961939 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.535010099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.535029888 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.535264015 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.535268068 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.535515070 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.535708904 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.536530018 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.536607027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.538328886 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.538357973 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.538397074 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.538440943 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.538453102 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.538464069 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.538474083 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.538512945 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.538530111 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.538674116 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.538675070 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.538886070 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.538963079 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.541316032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.541351080 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.541384935 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.541850090 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.541999102 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.542988062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.543071032 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.548315048 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.548357010 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.548389912 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.548424959 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.548471928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.548471928 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.549238920 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.549304008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.550368071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.550400972 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.550427914 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.550427914 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.550453901 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.550502062 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.550532103 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.551539898 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.551604986 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.553394079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.553461075 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.553935051 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.554001093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.555165052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.555231094 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.556266069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.559313059 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.559396029 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.559864998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.560935020 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.561001062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.562282085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.565898895 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.566030979 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.571369886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.572542906 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.572948933 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.572993040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.574529886 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:55.576666117 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.576700926 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.576766014 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.576797962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.576822996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.576823950 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.577975035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.578008890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.578042984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.578169107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.578170061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.583213091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.583261013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.583311081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.583909988 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:29:55.583971024 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:55.589356899 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590060949 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:55.590637922 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590666056 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590692997 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590718985 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590744972 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590770960 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590796947 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590822935 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590851068 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590878010 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590903044 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590929985 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590958118 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.590984106 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.591011047 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.591036081 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.591062069 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.591087103 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.591114044 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.591140032 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.591166973 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595452070 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595483065 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595510006 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595535040 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595561028 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595586061 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595613003 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595638037 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595664024 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595690012 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595716000 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595741034 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595767021 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595793009 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595818996 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.595846891 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.710030079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.710350990 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:55.721138954 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.761991978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.799308062 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.800095081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.805613041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.805982113 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:55.816540003 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.840214968 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:55.847259998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.855783939 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.892780066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.893517017 CEST60615587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:55.893620968 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:55.899111032 CEST5876061523.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.904503107 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.933948994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.939730883 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.940380096 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:55.946244001 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.980942965 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:56.028271914 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.039160013 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.039784908 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.045557976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.090123892 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:56.095828056 CEST58760622203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.095882893 CEST58760622203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.095912933 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.096142054 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.096307993 CEST60622587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:56.096391916 CEST60622587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:56.096461058 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.096461058 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.101562023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.106900930 CEST58760622203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.137209892 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:56.143134117 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.143187046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.143218040 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.143246889 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.143275976 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.143650055 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:56.143654108 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.143732071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.149198055 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.154020071 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.183815956 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.187086105 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:56.245214939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.245524883 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:56.250765085 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.293148994 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.353063107 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.353332043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.380635977 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.392740965 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:56.398258924 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.408508062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.408821106 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.409343958 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:56.409373999 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:56.409864902 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.410608053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.410676956 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.411360025 CEST60624587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:56.412550926 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.413171053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.413234949 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.414452076 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.415723085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.415788889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.418270111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.418699026 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.418803930 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:56.418811083 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.418910027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.420727968 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.420799971 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.421097040 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.421132088 CEST58760624203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.421343088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.421355963 CEST60624587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:56.423885107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.423918962 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.423935890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.424087048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.425858021 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.425920963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.426033974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.426100016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.427061081 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.427118063 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.428212881 CEST5875520594.169.2.51192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.428245068 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.428311110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.428333998 CEST55205587192.168.2.494.169.2.51
                                                                                                                                                                                                May 25, 2024 23:29:56.430543900 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.430602074 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.430962086 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.431147099 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.431963921 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.432023048 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.432988882 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.433053017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.434654951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.434716940 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.435193062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.435252905 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.436983109 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.437019110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.437052965 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.439722061 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.439757109 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.439790964 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.439944029 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.440011978 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.440076113 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.441808939 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.441869974 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.442264080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.442321062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.444972992 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.445038080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.445461035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.445628881 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.446650982 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.446727037 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.447237015 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.447299957 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.449610949 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.449892044 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.450306892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.450376987 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.450932026 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:29:56.451442003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.451515913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.452059984 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.454368114 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.454442978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.454819918 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.456218958 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.456289053 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.456691027 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.456721067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.456850052 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:29:56.456893921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.459253073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.459480047 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.459534883 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.459597111 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.461261034 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.461333990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.461632013 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.461692095 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.463937044 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.464006901 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.464308023 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.464373112 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.466084957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.466157913 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.466604948 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.466670990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.468858957 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.468925953 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.469111919 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.469172001 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.471196890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.471276999 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.471277952 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.471333027 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.473366976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.473830938 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.473838091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.473900080 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.475711107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.476288080 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.476353884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.477246046 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.478379965 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.478446960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.479135990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.479168892 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.479196072 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.479223013 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.479249001 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.479361057 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.480494022 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.480525970 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.480552912 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.480576992 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.480578899 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.480606079 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.480633020 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.480648994 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.480689049 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.480715990 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:56.481013060 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.481076002 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.482002974 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.482959032 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.482990026 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.483030081 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.483055115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.484679937 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.484711885 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.484739065 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.484766006 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.484766006 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.484796047 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.484833002 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.485399961 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.485431910 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.485459089 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.485462904 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.485488892 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.485513926 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.486255884 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.486290932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.486319065 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.486324072 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.486377001 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.487078905 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.487109900 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.487137079 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.487145901 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.487163067 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.487168074 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.487565994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.487631083 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.490397930 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.490430117 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.490443945 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.490569115 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.491893053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.491926908 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.491954088 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.491980076 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.492007017 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.492032051 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.492058992 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.492388964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.492537022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.494133949 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.494438887 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.494467974 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.494513035 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.494677067 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.495681047 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.496400118 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.496460915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.498683929 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.499120951 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.499187946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.503896952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.503952980 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.503983021 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.504013062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.504075050 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.504110098 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.504220963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.504221916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.509577990 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.510164976 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.510370016 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.511137009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.511925936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.512104988 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.512258053 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.512459040 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.512605906 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.514317036 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.514729023 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:56.522098064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.522176981 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.523307085 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523350954 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523379087 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523406982 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523435116 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523461103 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523488045 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523514986 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523540974 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523567915 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523593903 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523619890 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523647070 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523673058 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523699045 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523725986 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523752928 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523780107 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523806095 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523830891 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.523857117 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530328989 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530386925 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530415058 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530441046 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530467033 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530525923 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530553102 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530591965 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530618906 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530646086 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530672073 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530698061 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.530723095 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.536895990 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.584867001 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:56.590679884 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.591125965 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:56.594326973 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.610811949 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.622539997 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.635668039 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.636002064 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.642685890 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.643170118 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:56.650013924 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.652620077 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:56.657201052 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.668353081 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:56.683794022 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.708209991 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.708718061 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.730508089 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.747874975 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:56.761915922 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.761971951 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:56.777857065 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.861613989 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.862297058 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.885704041 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.886524916 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:56.892539978 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.902827024 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:56.933979034 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:56.959407091 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.959678888 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.011053085 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.011925936 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:57.017846107 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.018173933 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:57.018197060 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:57.024364948 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.030683994 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.058715105 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.137504101 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.138190985 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:57.143446922 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.183702946 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.188831091 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.191685915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.196940899 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.246506929 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:57.247622967 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.247637033 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.248395920 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.248508930 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.252964973 CEST58760624203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.253021002 CEST58760624203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.253623009 CEST60624587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:57.253807068 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.254076004 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.254256010 CEST60624587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:57.258300066 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.263375998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.263448000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.264028072 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:57.269655943 CEST58760624203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.269730091 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.293325901 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:57.293407917 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:57.298893929 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.309070110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.340152025 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.341793060 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.347064018 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.347795963 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.376399994 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.379831076 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:57.387146950 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:57.387178898 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:57.428634882 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.433733940 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.439348936 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.496375084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.500232935 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:57.500464916 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:57.504266977 CEST60627587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:57.506033897 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.511286974 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.543515921 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.549073935 CEST58760627203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.551949024 CEST60627587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:57.552254915 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.608375072 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.656035900 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.656107903 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.656234980 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.656372070 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:57.656922102 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:57.659898043 CEST60628587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:57.699358940 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.699381113 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:57.712680101 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.715354919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.715354919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.719266891 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.719475985 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:57.719682932 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.719682932 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.727566957 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.727652073 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.727695942 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.727736950 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.727783918 CEST58760628212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.727972031 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.728053093 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.728106022 CEST60628587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:57.737230062 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.737273932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.737301111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.737313032 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.777682066 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:57.784992933 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.785046101 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.835844040 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.836574078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.842138052 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.887279987 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:57.888994932 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.889677048 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:57.922615051 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.923322916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:57.927844048 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:57.965415001 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:57.978121996 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.026673079 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.027200937 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:58.030052900 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.030458927 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.030459881 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.032680035 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.033027887 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.033193111 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:58.037841082 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.037925005 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.038360119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.038361073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.038696051 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.038774014 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:58.045927048 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.046001911 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.046045065 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.094652891 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.094717979 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.094758987 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.108236074 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.108719110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.114689112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.152517080 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:58.157916069 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.159575939 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:58.165020943 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.168478012 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.168612957 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:58.215133905 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.263530016 CEST58755162202.125.94.90192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.263562918 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.263575077 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.263802052 CEST55162587192.168.2.4202.125.94.90
                                                                                                                                                                                                May 25, 2024 23:29:58.263952971 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:58.263966084 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.273864031 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.308814049 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:58.313904047 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.313951015 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.314070940 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.319163084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.355684042 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:29:58.361013889 CEST58760628212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.361077070 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.361202955 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:58.361259937 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.366261005 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.391755104 CEST58760627203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.391921043 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.397046089 CEST58760627203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.397253990 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.397329092 CEST60627587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:58.397329092 CEST60627587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:58.402126074 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.402461052 CEST60628587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:58.407067060 CEST58760627203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.411873102 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.412066936 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:58.418884039 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.465186119 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.467773914 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.467817068 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.467832088 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.468029022 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:58.468094110 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.468158960 CEST60614587192.168.2.4220.156.64.7
                                                                                                                                                                                                May 25, 2024 23:29:58.468225956 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.468231916 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:58.477381945 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.477691889 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.482470036 CEST58760614220.156.64.7192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.487276077 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.487318039 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.493552923 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.493915081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.493915081 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.495881081 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.496048927 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:58.496051073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.496051073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.500619888 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.500777960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.500777960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.505377054 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.505409002 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.505534887 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:58.505578995 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.512851000 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.517795086 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.527532101 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:58.532605886 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.580111027 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.585354090 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.585587978 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.601047039 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.601382017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.601382017 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.603023052 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.603255033 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:58.603358984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.603358984 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.607939959 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.608187914 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.612834930 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.617674112 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.637001991 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:58.642589092 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.652437925 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:58.675770998 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.676052094 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.681108952 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.681168079 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.681282997 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:29:58.681360960 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.686359882 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.691373110 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.730700970 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:58.730765104 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:58.769010067 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.769736052 CEST60628587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:58.773463011 CEST60629587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:58.777666092 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:58.777858973 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.824461937 CEST58760628212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.871668100 CEST58760629203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.871737957 CEST58760620181.214.221.49192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.871782064 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.871934891 CEST60629587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:58.871934891 CEST60620587192.168.2.4181.214.221.49
                                                                                                                                                                                                May 25, 2024 23:29:58.871985912 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.901887894 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.902085066 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:58.906538010 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.906677008 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.911333084 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.916254044 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.917660952 CEST60630587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:58.922631025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.949356079 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:29:58.954572916 CEST5876063023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.954672098 CEST60630587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:58.954835892 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:58.992564917 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.993880033 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:58.993891954 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:58.994188070 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:59.000246048 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.008256912 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.038196087 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.043255091 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.043309927 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.043359995 CEST58760628212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.089955091 CEST60628587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:29:59.169342995 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.185762882 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.203274965 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.214953899 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.230648041 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:29:59.232367992 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.246310949 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:59.261913061 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:29:59.262062073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.262121916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.262145996 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.262254000 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.277442932 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:59.574328899 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:29:59.574457884 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.699848890 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.700218916 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.705007076 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705081940 CEST5876063023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705125093 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705164909 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705204964 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705245972 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705287933 CEST58760629203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705333948 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.705334902 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:29:59.705362082 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705401897 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705394983 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:59.705440998 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705465078 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:59.705480099 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705508947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.705508947 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.705547094 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705588102 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.705626011 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.706285954 CEST60631587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:59.711340904 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.711385012 CEST5876063023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.711399078 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.711620092 CEST60630587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:29:59.711678028 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:29:59.716027975 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.716056108 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.716068029 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.720786095 CEST58760631212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.721112967 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.721133947 CEST60631587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:29:59.726186037 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.746470928 CEST60629587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:29:59.880489111 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.881270885 CEST60623587192.168.2.481.19.149.85
                                                                                                                                                                                                May 25, 2024 23:29:59.887053967 CEST5876062381.19.149.85192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.933962107 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.935724020 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:59.936264038 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:29:59.980865955 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:29:59.988425016 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.012048960 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.012798071 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:30:00.012800932 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:30:00.012823105 CEST60628587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:30:00.012840033 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:30:00.013091087 CEST60630587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:30:00.013102055 CEST60629587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:30:00.013101101 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:30:00.024518967 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.029793978 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.059031010 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.066956997 CEST58760628212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.067034960 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.067065001 CEST5876063023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.067078114 CEST58760629203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.067091942 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.123429060 CEST5876063023.81.68.43192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.123614073 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.167598009 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.168251038 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:30:00.168251991 CEST60630587192.168.2.423.81.68.43
                                                                                                                                                                                                May 25, 2024 23:30:00.173912048 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.215058088 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.217380047 CEST58760626212.10.10.66192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.217494965 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.222358942 CEST58760617195.130.132.11192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.222469091 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.227591038 CEST58760628212.91.113.96192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.227694988 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.232481003 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.261914968 CEST60617587192.168.2.4195.130.132.11
                                                                                                                                                                                                May 25, 2024 23:30:00.261945009 CEST60626587192.168.2.4212.10.10.66
                                                                                                                                                                                                May 25, 2024 23:30:00.277452946 CEST60628587192.168.2.4212.91.113.96
                                                                                                                                                                                                May 25, 2024 23:30:00.278996944 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.332609892 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.332674026 CEST58760631212.10.10.65192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.337840080 CEST58760621203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.337862015 CEST58760629203.134.71.82192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.357937098 CEST58760619154.0.161.25192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.386814117 CEST60631587192.168.2.4212.10.10.65
                                                                                                                                                                                                May 25, 2024 23:30:00.386815071 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.387020111 CEST60621587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:30:00.387166977 CEST60629587192.168.2.4203.134.71.82
                                                                                                                                                                                                May 25, 2024 23:30:00.402503014 CEST60619587192.168.2.4154.0.161.25
                                                                                                                                                                                                May 25, 2024 23:30:00.407891989 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.409931898 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.411711931 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.411767960 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:30:00.415277004 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.419713020 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.419773102 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:30:00.449316025 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.498142004 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.543070078 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.548686981 CEST58760625191.252.137.76192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.589941025 CEST60625587192.168.2.4191.252.137.76
                                                                                                                                                                                                May 25, 2024 23:30:00.621143103 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.668199062 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:00.955426931 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.996181011 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                May 25, 2024 23:30:01.355036974 CEST58755203186.64.118.100192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:01.402451038 CEST55203587192.168.2.4186.64.118.100
                                                                                                                                                                                                May 25, 2024 23:30:01.547631025 CEST400149730212.162.153.199192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:01.589932919 CEST497304001192.168.2.4212.162.153.199
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                May 25, 2024 23:27:55.026824951 CEST5921453192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:27:55.067982912 CEST53592141.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:12.463510990 CEST53649431.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:43.342534065 CEST6293553192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:43.433374882 CEST53629351.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:44.576478958 CEST5968953192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:44.770806074 CEST53596891.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:45.840706110 CEST5962853192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:45.854945898 CEST53596281.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:46.845062971 CEST4958153192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:47.082875967 CEST53495811.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.373168945 CEST5000353192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:47.789711952 CEST53500031.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:47.932651043 CEST5128953192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:47.997782946 CEST53512891.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:49.698043108 CEST5994653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:50.218117952 CEST53599461.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.347234011 CEST6396053192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:50.580018997 CEST53639601.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:50.770549059 CEST5690153192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:50.829781055 CEST53569011.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.311391115 CEST5084553192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:51.382318974 CEST53508451.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:51.883687973 CEST5662253192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:52.375489950 CEST53566221.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:52.377872944 CEST5897653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:52.636266947 CEST53589761.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:53.326816082 CEST4983953192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:53.395514965 CEST53498391.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.367006063 CEST6414253192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:55.797115088 CEST53641421.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:55.983936071 CEST5772053192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:56.091593981 CEST53577201.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:56.229741096 CEST6379653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:56.283227921 CEST53637961.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.231297016 CEST6090553192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:57.601496935 CEST53609051.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:57.867463112 CEST4928953192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:58.231832027 CEST53492891.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:58.838654041 CEST5621653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:28:58.896536112 CEST53562161.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:28:59.372134924 CEST6127153192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:00.046590090 CEST5344653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:00.263077021 CEST53534461.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.371678114 CEST6127153192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:00.505455971 CEST53612711.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:00.515163898 CEST53612711.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:02.699026108 CEST5823653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:03.699989080 CEST5823653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:04.051523924 CEST6355553192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:04.208256006 CEST53635551.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.328150034 CEST5416353192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:04.432533979 CEST53582361.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.432578087 CEST53582361.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.725096941 CEST53541631.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:04.927083969 CEST5071253192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:05.291109085 CEST53507121.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:05.544559002 CEST5935153192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:05.791941881 CEST53593511.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:06.467914104 CEST5336753192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:06.522372007 CEST53533671.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:07.969594002 CEST6488253192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:08.253017902 CEST53648821.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:09.452239037 CEST5988153192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:09.508111000 CEST53598811.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.210753918 CEST5290553192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:10.517421961 CEST53529051.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:10.755656958 CEST5166753192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:11.045814991 CEST53516671.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:12.058367968 CEST6258653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:12.500278950 CEST53625861.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:14.280179977 CEST5744953192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:14.281637907 CEST5278053192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:14.391933918 CEST53574491.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:14.849100113 CEST53527801.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:15.711385965 CEST5990653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:16.095339060 CEST53599061.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:18.589765072 CEST5403653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:18.996345043 CEST5654353192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:19.086891890 CEST53540361.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.802516937 CEST5091553192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:19.907603025 CEST53509151.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:19.996659994 CEST5654353192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:20.337038994 CEST53565431.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:20.337068081 CEST53565431.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:25.716891050 CEST5508853192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:26.588855982 CEST6154453192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:26.697961092 CEST53615441.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.730947971 CEST5508853192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:26.977822065 CEST53550881.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:26.977849960 CEST53550881.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.070693970 CEST5875053192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:27.504787922 CEST5251453192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:27.983529091 CEST53587501.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:27.988491058 CEST53525141.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:29.550228119 CEST5243653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:30.454169989 CEST53524361.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:30.904874086 CEST6213453192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:31.161067009 CEST5053153192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:31.189495087 CEST53621341.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:31.786149025 CEST6542553192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:31.908169985 CEST53654251.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:32.142755032 CEST53505311.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:33.721533060 CEST5259053192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:33.957577944 CEST53525901.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:35.779433966 CEST5308653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:35.987345934 CEST53530861.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:36.702316046 CEST5491453192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:36.799765110 CEST53549141.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:40.472721100 CEST6084953192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:41.465639114 CEST6084953192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:42.431936026 CEST53608491.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.431967020 CEST53608491.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:42.826993942 CEST6365653192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:43.815632105 CEST53636561.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:44.209474087 CEST5942753192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:44.237608910 CEST53594271.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:45.814114094 CEST5104053192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:45.827989101 CEST53510401.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:46.158582926 CEST6382053192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:46.519795895 CEST53638201.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:47.351068974 CEST4966453192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:47.891839027 CEST5637253192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:47.904316902 CEST53496641.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:48.355659008 CEST53563721.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.008610010 CEST4951453192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:49.684649944 CEST6403853192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:49.994925976 CEST53640381.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:49.998075962 CEST4951453192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:50.010119915 CEST53495141.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:50.152539015 CEST53495141.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:51.813285112 CEST5162253192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:52.294668913 CEST53516221.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.357867002 CEST5899953192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:52.433367014 CEST53589991.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:52.874567032 CEST5354953192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:52.924068928 CEST53535491.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.130080938 CEST5639853192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:54.189107895 CEST53563981.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:54.563502073 CEST6019053192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:54.615869045 CEST53601901.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:55.418230057 CEST5076253192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:55.470031977 CEST53507621.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.030569077 CEST5497553192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:56.449649096 CEST53549751.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:56.524013996 CEST4951353192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:56.583858013 CEST53495131.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:29:58.581711054 CEST4963453192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:29:58.916304111 CEST53496341.1.1.1192.168.2.4
                                                                                                                                                                                                May 25, 2024 23:30:00.013880968 CEST5877053192.168.2.41.1.1.1
                                                                                                                                                                                                May 25, 2024 23:30:00.352819920 CEST53587701.1.1.1192.168.2.4
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                May 25, 2024 23:27:55.026824951 CEST192.168.2.41.1.1.10x2ae5Standard query (0)cobusabobus.camA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:43.342534065 CEST192.168.2.41.1.1.10x9137Standard query (0)zampub.rzeszow.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:44.576478958 CEST192.168.2.41.1.1.10x421aStandard query (0)topterrachile.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:45.840706110 CEST192.168.2.41.1.1.10x976bStandard query (0)smtp.stofanet.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:46.845062971 CEST192.168.2.41.1.1.10xd433Standard query (0)geproin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:47.373168945 CEST192.168.2.41.1.1.10x1904Standard query (0)smtp.ca.em-net.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:47.932651043 CEST192.168.2.41.1.1.10x77aaStandard query (0)smtp.skynet.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:49.698043108 CEST192.168.2.41.1.1.10x3394Standard query (0)smtp.swtexas.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:50.347234011 CEST192.168.2.41.1.1.10xcef1Standard query (0)mailsecurity.myt.muA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:50.770549059 CEST192.168.2.41.1.1.10x5c02Standard query (0)smtp.freemail.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:51.311391115 CEST192.168.2.41.1.1.10xf14eStandard query (0)mail.uptopeople.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:51.883687973 CEST192.168.2.41.1.1.10x4deaStandard query (0)mail.khalafholding.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:52.377872944 CEST192.168.2.41.1.1.10x7dd5Standard query (0)cocoonfertility.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:53.326816082 CEST192.168.2.41.1.1.10x2c0Standard query (0)smtp.hetnet.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:55.367006063 CEST192.168.2.41.1.1.10x2465Standard query (0)smtp.ad.em-net.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:55.983936071 CEST192.168.2.41.1.1.10xc907Standard query (0)smtp.almarei.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:56.229741096 CEST192.168.2.41.1.1.10x2090Standard query (0)mail.vip.hrA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:57.231297016 CEST192.168.2.41.1.1.10xbf2aStandard query (0)smtp.stinger.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:57.867463112 CEST192.168.2.41.1.1.10xfdf8Standard query (0)smtp.harconstruction.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:58.838654041 CEST192.168.2.41.1.1.10x392eStandard query (0)mail.a1net.hrA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:59.372134924 CEST192.168.2.41.1.1.10xbd47Standard query (0)phongkhamdakhoahongphong.vnA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:00.046590090 CEST192.168.2.41.1.1.10xae2aStandard query (0)smtp.cefasming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:00.371678114 CEST192.168.2.41.1.1.10xbd47Standard query (0)phongkhamdakhoahongphong.vnA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:02.699026108 CEST192.168.2.41.1.1.10xafffStandard query (0)smtp.iprimus.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:03.699989080 CEST192.168.2.41.1.1.10xafffStandard query (0)smtp.iprimus.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.051523924 CEST192.168.2.41.1.1.10x39dcStandard query (0)smtp.ck.em-net.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.328150034 CEST192.168.2.41.1.1.10x5f75Standard query (0)smtp.comstockland.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.927083969 CEST192.168.2.41.1.1.10x4a25Standard query (0)smtp.singnet.com.sgA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:05.544559002 CEST192.168.2.41.1.1.10x95b6Standard query (0)smtp.mymts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:06.467914104 CEST192.168.2.41.1.1.10x6350Standard query (0)concordecc.concord-ecc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:07.969594002 CEST192.168.2.41.1.1.10x1440Standard query (0)local-boss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:09.452239037 CEST192.168.2.41.1.1.10xd813Standard query (0)smtp.ah.em-net.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:10.210753918 CEST192.168.2.41.1.1.10x1655Standard query (0)mail.salaamtakaful.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:10.755656958 CEST192.168.2.41.1.1.10x1a9aStandard query (0)smtp.bex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:12.058367968 CEST192.168.2.41.1.1.10x4cbaStandard query (0)mail.cilm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:14.280179977 CEST192.168.2.41.1.1.10xa9a8Standard query (0)mail.uv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:14.281637907 CEST192.168.2.41.1.1.10xde67Standard query (0)mail.staff.gunadarma.ac.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:15.711385965 CEST192.168.2.41.1.1.10x42d7Standard query (0)smtp.deboraland.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:18.589765072 CEST192.168.2.41.1.1.10xda62Standard query (0)brindespremium.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:18.996345043 CEST192.168.2.41.1.1.10x3012Standard query (0)smtp.legendsnorcal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:19.802516937 CEST192.168.2.41.1.1.10x7b8fStandard query (0)mail.atlanticbb.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:19.996659994 CEST192.168.2.41.1.1.10x3012Standard query (0)smtp.legendsnorcal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:25.716891050 CEST192.168.2.41.1.1.10xea98Standard query (0)mail.ciputra.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:26.588855982 CEST192.168.2.41.1.1.10xebf7Standard query (0)smtp.cubovacanze.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:26.730947971 CEST192.168.2.41.1.1.10xea98Standard query (0)mail.ciputra.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:27.070693970 CEST192.168.2.41.1.1.10x6035Standard query (0)smtp.wamail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:27.504787922 CEST192.168.2.41.1.1.10x345Standard query (0)smtp.onda.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:29.550228119 CEST192.168.2.41.1.1.10xcdfcStandard query (0)smtp.taylor-ind.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:30.904874086 CEST192.168.2.41.1.1.10x18bStandard query (0)heat-it.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:31.161067009 CEST192.168.2.41.1.1.10x99f8Standard query (0)mail.xmbaofeng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:31.786149025 CEST192.168.2.41.1.1.10xdcd8Standard query (0)arcline.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:33.721533060 CEST192.168.2.41.1.1.10xc2b4Standard query (0)smtp.metalsoft.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:35.779433966 CEST192.168.2.41.1.1.10xf61fStandard query (0)smtp.shaw.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:36.702316046 CEST192.168.2.41.1.1.10x55b4Standard query (0)smtp.primehome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:40.472721100 CEST192.168.2.41.1.1.10xb24eStandard query (0)smtp.iprimus.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:41.465639114 CEST192.168.2.41.1.1.10xb24eStandard query (0)smtp.iprimus.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:42.826993942 CEST192.168.2.41.1.1.10xb29Standard query (0)smtp.gamafire.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:44.209474087 CEST192.168.2.41.1.1.10x8d15Standard query (0)smtp.mediacombb.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:45.814114094 CEST192.168.2.41.1.1.10x119cStandard query (0)mail.meusemails.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:46.158582926 CEST192.168.2.41.1.1.10x8d06Standard query (0)smtp.tpg.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:47.351068974 CEST192.168.2.41.1.1.10x166cStandard query (0)mx3.conline.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:47.891839027 CEST192.168.2.41.1.1.10x37fStandard query (0)smtp.primustecnologia.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:49.008610010 CEST192.168.2.41.1.1.10x95ceStandard query (0)ma.medias.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:49.684649944 CEST192.168.2.41.1.1.10x8b88Standard query (0)mail.chello.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:49.998075962 CEST192.168.2.41.1.1.10x95ceStandard query (0)ma.medias.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:51.813285112 CEST192.168.2.41.1.1.10x2548Standard query (0)smtp.tumminaro.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:52.357867002 CEST192.168.2.41.1.1.10x9b4eStandard query (0)mail.horsefucker.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:52.874567032 CEST192.168.2.41.1.1.10xe339Standard query (0)smtp.telenet.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:54.130080938 CEST192.168.2.41.1.1.10x2ff6Standard query (0)genzcyber.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:54.563502073 CEST192.168.2.41.1.1.10xb159Standard query (0)mail.wavesmail.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:55.418230057 CEST192.168.2.41.1.1.10x2f71Standard query (0)mail.cicek-gmbh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:56.030569077 CEST192.168.2.41.1.1.10xbebaStandard query (0)alessandrocorreia.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:56.524013996 CEST192.168.2.41.1.1.10x1697Standard query (0)smtp.bbsyd.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:58.581711054 CEST192.168.2.41.1.1.10x4353Standard query (0)smtp.eafea.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:30:00.013880968 CEST192.168.2.41.1.1.10x9851Standard query (0)mail.technologyyours.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                May 25, 2024 23:27:55.067982912 CEST1.1.1.1192.168.2.40x2ae5No error (0)cobusabobus.cam212.162.153.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:43.433374882 CEST1.1.1.1192.168.2.40x9137No error (0)zampub.rzeszow.pl185.208.164.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:44.770806074 CEST1.1.1.1192.168.2.40x421aNo error (0)topterrachile.cl186.64.118.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:45.854945898 CEST1.1.1.1192.168.2.40x976bNo error (0)smtp.stofanet.dk212.10.10.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:47.082875967 CEST1.1.1.1192.168.2.40xd433No error (0)geproin.com186.64.119.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:47.789711952 CEST1.1.1.1192.168.2.40x1904No error (0)smtp.ca.em-net.ne.jptsunagu-smtp-v4.xspmail.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:47.789711952 CEST1.1.1.1192.168.2.40x1904No error (0)tsunagu-smtp-v4.xspmail.jp160.13.60.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:47.997782946 CEST1.1.1.1192.168.2.40x77aaNo error (0)smtp.skynet.berelay.glb.proximus.beCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:47.997782946 CEST1.1.1.1192.168.2.40x77aaNo error (0)relay.glb.proximus.be195.238.22.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:50.218117952 CEST1.1.1.1192.168.2.40x3394No error (0)smtp.swtexas.netswtexas.net.av-mx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:50.218117952 CEST1.1.1.1192.168.2.40x3394No error (0)swtexas.net.av-mx.com129.159.110.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:50.580018997 CEST1.1.1.1192.168.2.40xcef1No error (0)mailsecurity.myt.mu197.224.66.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:50.829781055 CEST1.1.1.1192.168.2.40x5c02No error (0)smtp.freemail.hu84.2.43.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:51.382318974 CEST1.1.1.1192.168.2.40xf14eName error (3)mail.uptopeople.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:52.375489950 CEST1.1.1.1192.168.2.40x4deaNo error (0)mail.khalafholding.comkhalafholding.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:52.375489950 CEST1.1.1.1192.168.2.40x4deaNo error (0)khalafholding.com198.143.186.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:52.636266947 CEST1.1.1.1192.168.2.40x7dd5No error (0)cocoonfertility.com103.211.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:53.395514965 CEST1.1.1.1192.168.2.40x2c0No error (0)smtp.hetnet.nlmailhost.hetnet.nlCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:53.395514965 CEST1.1.1.1192.168.2.40x2c0No error (0)mailhost.hetnet.nl195.121.65.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:55.797115088 CEST1.1.1.1192.168.2.40x2465No error (0)smtp.ad.em-net.ne.jptsunagu-smtp-v4.xspmail.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:55.797115088 CEST1.1.1.1192.168.2.40x2465No error (0)tsunagu-smtp-v4.xspmail.jp160.13.60.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:56.091593981 CEST1.1.1.1192.168.2.40xc907No error (0)smtp.almarei.it62.149.128.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:56.091593981 CEST1.1.1.1192.168.2.40xc907No error (0)smtp.almarei.it62.149.128.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:56.091593981 CEST1.1.1.1192.168.2.40xc907No error (0)smtp.almarei.it62.149.128.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:56.091593981 CEST1.1.1.1192.168.2.40xc907No error (0)smtp.almarei.it62.149.128.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:56.283227921 CEST1.1.1.1192.168.2.40x2090No error (0)mail.vip.hr212.91.113.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:57.601496935 CEST1.1.1.1192.168.2.40xbf2aNo error (0)smtp.stinger.netsmtp.stinger.net.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:57.601496935 CEST1.1.1.1192.168.2.40xbf2aNo error (0)smtp.stinger.net.netsolmail.netsmtp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:57.601496935 CEST1.1.1.1192.168.2.40xbf2aNo error (0)smtp.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:58.231832027 CEST1.1.1.1192.168.2.40xfdf8No error (0)smtp.harconstruction.comsmtp.harconstruction.com.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:58.231832027 CEST1.1.1.1192.168.2.40xfdf8No error (0)smtp.harconstruction.com.netsolmail.netsmtp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:58.231832027 CEST1.1.1.1192.168.2.40xfdf8No error (0)smtp.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:28:58.896536112 CEST1.1.1.1192.168.2.40x392eNo error (0)mail.a1net.hr212.91.113.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:00.263077021 CEST1.1.1.1192.168.2.40xae2aNo error (0)smtp.cefasming.com186.64.118.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:00.505455971 CEST1.1.1.1192.168.2.40xbd47No error (0)phongkhamdakhoahongphong.vn103.63.215.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:00.515163898 CEST1.1.1.1192.168.2.40xbd47No error (0)phongkhamdakhoahongphong.vn103.63.215.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.208256006 CEST1.1.1.1192.168.2.40x39dcNo error (0)smtp.ck.em-net.ne.jptsunagu-smtp-v4.xspmail.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.208256006 CEST1.1.1.1192.168.2.40x39dcNo error (0)tsunagu-smtp-v4.xspmail.jp160.13.60.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.432533979 CEST1.1.1.1192.168.2.40xafffNo error (0)smtp.iprimus.com.ausmtp-ip.gtm.oss-core.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.432533979 CEST1.1.1.1192.168.2.40xafffNo error (0)smtp-ip.gtm.oss-core.net203.134.71.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.432578087 CEST1.1.1.1192.168.2.40xafffNo error (0)smtp.iprimus.com.ausmtp-ip.gtm.oss-core.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.432578087 CEST1.1.1.1192.168.2.40xafffNo error (0)smtp-ip.gtm.oss-core.net203.134.71.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.725096941 CEST1.1.1.1192.168.2.40x5f75No error (0)smtp.comstockland.comsmtp.comstockland.com.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.725096941 CEST1.1.1.1192.168.2.40x5f75No error (0)smtp.comstockland.com.netsolmail.netsmtp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:04.725096941 CEST1.1.1.1192.168.2.40x5f75No error (0)smtp.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:05.291109085 CEST1.1.1.1192.168.2.40x4a25No error (0)smtp.singnet.com.sgsmtp.orchid.atmailcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:05.291109085 CEST1.1.1.1192.168.2.40x4a25No error (0)smtp.orchid.atmailcloud.com13.250.88.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:05.291109085 CEST1.1.1.1192.168.2.40x4a25No error (0)smtp.orchid.atmailcloud.com13.251.182.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:05.291109085 CEST1.1.1.1192.168.2.40x4a25No error (0)smtp.orchid.atmailcloud.com13.251.216.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:05.791941881 CEST1.1.1.1192.168.2.40x95b6No error (0)smtp.mymts.netmail.mts.syn-alias.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:05.791941881 CEST1.1.1.1192.168.2.40x95b6No error (0)mail.mts.syn-alias.com140.238.133.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:06.522372007 CEST1.1.1.1192.168.2.40x6350No error (0)concordecc.concord-ecc.com15.204.207.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:08.253017902 CEST1.1.1.1192.168.2.40x1440No error (0)local-boss.com192.185.116.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:09.508111000 CEST1.1.1.1192.168.2.40xd813No error (0)smtp.ah.em-net.ne.jptsunagu-smtp-v4.xspmail.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:09.508111000 CEST1.1.1.1192.168.2.40xd813No error (0)tsunagu-smtp-v4.xspmail.jp160.13.60.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:10.517421961 CEST1.1.1.1192.168.2.40x1655No error (0)mail.salaamtakaful.com175.107.196.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:11.045814991 CEST1.1.1.1192.168.2.40x1a9aNo error (0)smtp.bex.netmail.buckeyecom.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:11.045814991 CEST1.1.1.1192.168.2.40x1a9aNo error (0)mail.buckeyecom.net209.67.129.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:12.500278950 CEST1.1.1.1192.168.2.40x4cbaNo error (0)mail.cilm.netmail.cilm.net.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:12.500278950 CEST1.1.1.1192.168.2.40x4cbaNo error (0)mail.cilm.net.netsolmail.nethttp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:12.500278950 CEST1.1.1.1192.168.2.40x4cbaNo error (0)http.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:14.391933918 CEST1.1.1.1192.168.2.40xa9a8No error (0)mail.uv.ro91.216.151.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:14.849100113 CEST1.1.1.1192.168.2.40xde67No error (0)mail.staff.gunadarma.ac.id202.125.94.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:16.095339060 CEST1.1.1.1192.168.2.40x42d7No error (0)smtp.deboraland.comsmtp.deboraland.com.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:16.095339060 CEST1.1.1.1192.168.2.40x42d7No error (0)smtp.deboraland.com.netsolmail.netsmtp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:16.095339060 CEST1.1.1.1192.168.2.40x42d7No error (0)smtp.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:19.086891890 CEST1.1.1.1192.168.2.40xda62No error (0)brindespremium.com.br177.53.140.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:19.907603025 CEST1.1.1.1192.168.2.40x7b8fNo error (0)mail.atlanticbb.net38.111.141.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:20.337038994 CEST1.1.1.1192.168.2.40x3012No error (0)smtp.legendsnorcal.comsmtp.legendsnorcal.com.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:20.337038994 CEST1.1.1.1192.168.2.40x3012No error (0)smtp.legendsnorcal.com.netsolmail.netsmtp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:20.337038994 CEST1.1.1.1192.168.2.40x3012No error (0)smtp.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:20.337068081 CEST1.1.1.1192.168.2.40x3012No error (0)smtp.legendsnorcal.comsmtp.legendsnorcal.com.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:20.337068081 CEST1.1.1.1192.168.2.40x3012No error (0)smtp.legendsnorcal.com.netsolmail.netsmtp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:20.337068081 CEST1.1.1.1192.168.2.40x3012No error (0)smtp.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:26.697961092 CEST1.1.1.1192.168.2.40xebf7No error (0)smtp.cubovacanze.it62.149.128.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:26.697961092 CEST1.1.1.1192.168.2.40xebf7No error (0)smtp.cubovacanze.it62.149.128.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:26.697961092 CEST1.1.1.1192.168.2.40xebf7No error (0)smtp.cubovacanze.it62.149.128.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:26.697961092 CEST1.1.1.1192.168.2.40xebf7No error (0)smtp.cubovacanze.it62.149.128.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:26.977822065 CEST1.1.1.1192.168.2.40xea98No error (0)mail.ciputra.co.id20.6.97.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:26.977849960 CEST1.1.1.1192.168.2.40xea98No error (0)mail.ciputra.co.id20.6.97.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:27.983529091 CEST1.1.1.1192.168.2.40x6035No error (0)smtp.wamail.netmail.wamail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:27.983529091 CEST1.1.1.1192.168.2.40x6035No error (0)mail.wamail.netwamail.ispn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:27.983529091 CEST1.1.1.1192.168.2.40x6035No error (0)wamail.ispn.net64.35.208.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:27.988491058 CEST1.1.1.1192.168.2.40x345No error (0)smtp.onda.com.brmaya.onda.com.brCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:27.988491058 CEST1.1.1.1192.168.2.40x345No error (0)maya.onda.com.br200.195.199.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:30.454169989 CEST1.1.1.1192.168.2.40xcdfcNo error (0)smtp.taylor-ind.comsmtp.taylor-ind.com.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:30.454169989 CEST1.1.1.1192.168.2.40xcdfcNo error (0)smtp.taylor-ind.com.netsolmail.netsmtp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:30.454169989 CEST1.1.1.1192.168.2.40xcdfcNo error (0)smtp.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:31.189495087 CEST1.1.1.1192.168.2.40x18bNo error (0)heat-it.co.uk173.254.31.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:31.908169985 CEST1.1.1.1192.168.2.40xdcd8No error (0)arcline.pl185.204.219.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:32.142755032 CEST1.1.1.1192.168.2.40x99f8No error (0)mail.xmbaofeng.comsslmailhz.qiye.163.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:32.142755032 CEST1.1.1.1192.168.2.40x99f8No error (0)sslmailhz.qiye.163.comhwhzssl.qiye.ntes53.netease.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:32.142755032 CEST1.1.1.1192.168.2.40x99f8No error (0)hwhzssl.qiye.ntes53.netease.com103.129.255.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:32.142755032 CEST1.1.1.1192.168.2.40x99f8No error (0)hwhzssl.qiye.ntes53.netease.com103.129.255.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:33.957577944 CEST1.1.1.1192.168.2.40xc2b4No error (0)smtp.metalsoft.eumail-1.webhostingy.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:33.957577944 CEST1.1.1.1192.168.2.40xc2b4No error (0)mail-1.webhostingy.net195.181.248.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:35.987345934 CEST1.1.1.1192.168.2.40xf61fNo error (0)smtp.shaw.cashawmail.glb.shawcable.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:35.987345934 CEST1.1.1.1192.168.2.40xf61fNo error (0)shawmail.glb.shawcable.net64.59.128.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:35.987345934 CEST1.1.1.1192.168.2.40xf61fNo error (0)shawmail.glb.shawcable.net64.59.136.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:36.799765110 CEST1.1.1.1192.168.2.40x55b4No error (0)smtp.primehome.commail.primehome.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:36.799765110 CEST1.1.1.1192.168.2.40x55b4No error (0)mail.primehome.com217.27.32.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:42.431936026 CEST1.1.1.1192.168.2.40xb24eNo error (0)smtp.iprimus.com.ausmtp-ip.gtm.oss-core.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:42.431936026 CEST1.1.1.1192.168.2.40xb24eNo error (0)smtp-ip.gtm.oss-core.net203.134.71.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:42.431967020 CEST1.1.1.1192.168.2.40xb24eNo error (0)smtp.iprimus.com.ausmtp-ip.gtm.oss-core.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:42.431967020 CEST1.1.1.1192.168.2.40xb24eNo error (0)smtp-ip.gtm.oss-core.net203.134.71.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:43.815632105 CEST1.1.1.1192.168.2.40xb29No error (0)smtp.gamafire.com.br177.53.143.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:44.237608910 CEST1.1.1.1192.168.2.40x8d15No error (0)smtp.mediacombb.netmcc.smtp.a.cloudfilter.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:44.237608910 CEST1.1.1.1192.168.2.40x8d15No error (0)mcc.smtp.a.cloudfilter.net34.213.176.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:44.237608910 CEST1.1.1.1192.168.2.40x8d15No error (0)mcc.smtp.a.cloudfilter.net35.175.55.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:44.237608910 CEST1.1.1.1192.168.2.40x8d15No error (0)mcc.smtp.a.cloudfilter.net35.172.131.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:44.237608910 CEST1.1.1.1192.168.2.40x8d15No error (0)mcc.smtp.a.cloudfilter.net18.236.21.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:45.827989101 CEST1.1.1.1192.168.2.40x119cNo error (0)mail.meusemails.com.brmeusemails.com.brCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:45.827989101 CEST1.1.1.1192.168.2.40x119cNo error (0)meusemails.com.br92.204.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:46.519795895 CEST1.1.1.1192.168.2.40x8d06No error (0)smtp.tpg.com.aumail.tpg.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:46.519795895 CEST1.1.1.1192.168.2.40x8d06No error (0)mail.tpg.com.ausep-kakadu02.au-east.atmailcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:46.519795895 CEST1.1.1.1192.168.2.40x8d06No error (0)sep-kakadu02.au-east.atmailcloud.com52.63.237.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:46.519795895 CEST1.1.1.1192.168.2.40x8d06No error (0)sep-kakadu02.au-east.atmailcloud.com54.206.19.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:47.904316902 CEST1.1.1.1192.168.2.40x166cName error (3)mx3.conline.co.zanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:48.355659008 CEST1.1.1.1192.168.2.40x37fNo error (0)smtp.primustecnologia.com.brsmtp-vip.uni5.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:48.355659008 CEST1.1.1.1192.168.2.40x37fNo error (0)smtp-vip.uni5.net191.6.220.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:48.355659008 CEST1.1.1.1192.168.2.40x37fNo error (0)smtp-vip.uni5.net191.6.220.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:49.994925976 CEST1.1.1.1192.168.2.40x8b88No error (0)mail.chello.skmail-chello-sk.cname.unified.servicesCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:49.994925976 CEST1.1.1.1192.168.2.40x8b88No error (0)mail-chello-sk.cname.unified.services94.169.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:50.152539015 CEST1.1.1.1192.168.2.40x95ceNo error (0)ma.medias.ne.jp220.156.64.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:52.294668913 CEST1.1.1.1192.168.2.40x2548No error (0)smtp.tumminaro.comsmtp.tumminaro.com.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:52.294668913 CEST1.1.1.1192.168.2.40x2548No error (0)smtp.tumminaro.com.netsolmail.netsmtp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:52.294668913 CEST1.1.1.1192.168.2.40x2548No error (0)smtp.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:52.433367014 CEST1.1.1.1192.168.2.40x9b4eNo error (0)mail.horsefucker.orgmail.cock.liCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:52.433367014 CEST1.1.1.1192.168.2.40x9b4eNo error (0)mail.cock.li37.120.193.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:52.924068928 CEST1.1.1.1192.168.2.40xe339No error (0)smtp.telenet.be195.130.132.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:52.924068928 CEST1.1.1.1192.168.2.40xe339No error (0)smtp.telenet.be195.130.132.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:54.189107895 CEST1.1.1.1192.168.2.40x2ff6No error (0)genzcyber.net154.0.161.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:54.189107895 CEST1.1.1.1192.168.2.40x2ff6No error (0)genzcyber.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:54.615869045 CEST1.1.1.1192.168.2.40xb159No error (0)mail.wavesmail.xyz181.214.221.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:55.470031977 CEST1.1.1.1192.168.2.40x2f71No error (0)mail.cicek-gmbh.com81.19.149.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:56.449649096 CEST1.1.1.1192.168.2.40xbebaNo error (0)alessandrocorreia.com.br191.252.137.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:56.583858013 CEST1.1.1.1192.168.2.40x1697No error (0)smtp.bbsyd.dkbbmail.stofanet.dkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:56.583858013 CEST1.1.1.1192.168.2.40x1697No error (0)bbmail.stofanet.dk212.10.10.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:58.916304111 CEST1.1.1.1192.168.2.40x4353No error (0)smtp.eafea.orgsmtp.eafea.org.netsolmail.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:58.916304111 CEST1.1.1.1192.168.2.40x4353No error (0)smtp.eafea.org.netsolmail.netsmtp.netsol.xion.oxcs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:29:58.916304111 CEST1.1.1.1192.168.2.40x4353No error (0)smtp.netsol.xion.oxcs.net23.81.68.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                May 25, 2024 23:30:00.352819920 CEST1.1.1.1192.168.2.40x9851No error (0)mail.technologyyours.com207.174.215.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                                                                                May 25, 2024 23:28:45.695458889 CEST58755120185.208.164.126192.168.2.4220 s26.cyber-folks.pl ESMTP Exim Sat, 25 May 2024 23:28:45 +0200
                                                                                                                                                                                                May 25, 2024 23:28:46.545773983 CEST58755121186.64.118.100192.168.2.4220-blue149.dnsmisitio.net ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 17:28:46 -0400
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:28:47.076359987 CEST55120587192.168.2.4185.208.164.126EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:47.077148914 CEST55121587192.168.2.4186.64.118.100EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:47.445796967 CEST58755120185.208.164.126192.168.2.4250-s26.cyber-folks.pl Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 104857600
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:28:48.116029978 CEST58755122212.10.10.65192.168.2.4220 out-cm-4 cmsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:28:48.676094055 CEST58755121186.64.118.100192.168.2.4250-blue149.dnsmisitio.net Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:28:49.155968904 CEST55120587192.168.2.4185.208.164.126STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:49.205276012 CEST58755123186.64.119.240192.168.2.4220-pyme110.pymedns.net ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 17:28:49 -0400
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:28:49.455569983 CEST55122587192.168.2.4212.10.10.65EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:49.525451899 CEST58755120185.208.164.126192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:28:49.694746017 CEST55123587192.168.2.4186.64.119.240EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:49.694785118 CEST55121587192.168.2.4186.64.118.100STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:49.791311026 CEST58755122212.10.10.65192.168.2.4250-out-cm-4 hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 262144000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:28:50.092283964 CEST58755121186.64.118.100192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:28:50.097398996 CEST58755123186.64.119.240192.168.2.4250-pyme110.pymedns.net Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:28:50.343584061 CEST55122587192.168.2.4212.10.10.65STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:50.588011980 CEST55123587192.168.2.4186.64.119.240STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:50.778670073 CEST58755125195.238.22.30192.168.2.4220-smtp.skynet.be ESMTP
                                                                                                                                                                                                220 Belgacom relay service - authentication required!
                                                                                                                                                                                                May 25, 2024 23:28:50.920927048 CEST58755124160.13.60.151192.168.2.4220 hsmtpd-out-0.tsunagu.cluster.xspmail.jp ESMTP
                                                                                                                                                                                                May 25, 2024 23:28:51.316967964 CEST58755122212.10.10.65192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:28:51.635386944 CEST58755123186.64.119.240192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:28:51.693433046 CEST55125587192.168.2.4195.238.22.30EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:51.693644047 CEST55124587192.168.2.4160.13.60.151EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:52.027518034 CEST58755125195.238.22.30192.168.2.4250-smtp.skynet.be
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250 STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:52.375371933 CEST58755124160.13.60.151192.168.2.4250-hsmtpd-out-0.tsunagu.cluster.xspmail.jp
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 104857600
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250 8BITMIME
                                                                                                                                                                                                May 25, 2024 23:28:52.377827883 CEST58755124160.13.60.151192.168.2.4250-hsmtpd-out-0.tsunagu.cluster.xspmail.jp
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 104857600
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250 8BITMIME
                                                                                                                                                                                                May 25, 2024 23:28:52.654941082 CEST55125587192.168.2.4195.238.22.30STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:52.891062021 CEST55124587192.168.2.4160.13.60.151AUTH LOGIN Y2l1MzMxODBAY2EuZW0tbmV0Lm5lLmpw
                                                                                                                                                                                                May 25, 2024 23:28:53.043425083 CEST58755125195.238.22.30192.168.2.4220 Go ahead with TLS
                                                                                                                                                                                                May 25, 2024 23:28:53.092564106 CEST5875512984.2.43.67192.168.2.4220 smtp.freemail.hu ESMTP
                                                                                                                                                                                                May 25, 2024 23:28:53.395478964 CEST58755128197.224.66.144192.168.2.4220 mailsecurity.myt.mu ESMTP Smtpd; Sun, 26 May 2024 01:28:53 +0400
                                                                                                                                                                                                May 25, 2024 23:28:54.038038969 CEST55128587192.168.2.4197.224.66.144EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:54.038142920 CEST55129587192.168.2.484.2.43.67EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:55.317831039 CEST58755127129.159.110.135192.168.2.4220 client.av-mx.com ESMTP mail service ready
                                                                                                                                                                                                May 25, 2024 23:28:55.317907095 CEST58755130198.143.186.234192.168.2.4220-server.eprintway.com ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 21:28:54 +0000
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:28:55.354903936 CEST58755127129.159.110.135192.168.2.4220 client.av-mx.com ESMTP mail service ready
                                                                                                                                                                                                May 25, 2024 23:28:55.354918003 CEST58755130198.143.186.234192.168.2.4220-server.eprintway.com ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 21:28:54 +0000
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:28:55.354950905 CEST58755128197.224.66.144192.168.2.4250-mailsecurity.myt.mu Hello static-cpe-8-46-123-175.centurylink.com [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-DELIVERBY
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:28:55.355009079 CEST58755124160.13.60.151192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:28:55.363682985 CEST58755127129.159.110.135192.168.2.4220 client.av-mx.com ESMTP mail service ready
                                                                                                                                                                                                May 25, 2024 23:28:55.363734007 CEST58755132212.10.10.65192.168.2.4421 out-cm-4 cmsmtp AywgshbvIZjSE ESMTP server temporarily not available [Stofa-24107]
                                                                                                                                                                                                May 25, 2024 23:28:55.363765001 CEST58755130198.143.186.234192.168.2.4220-server.eprintway.com ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 21:28:54 +0000
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:28:55.363776922 CEST58755128197.224.66.144192.168.2.4250-mailsecurity.myt.mu Hello static-cpe-8-46-123-175.centurylink.com [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-DELIVERBY
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:28:55.363857985 CEST58755124160.13.60.151192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:28:55.363981962 CEST58755128197.224.66.144192.168.2.4250-mailsecurity.myt.mu Hello static-cpe-8-46-123-175.centurylink.com [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-DELIVERBY
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:28:55.364012003 CEST5875512984.2.43.67192.168.2.4250-smtp.freemail.hu
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250-SMTPUTF8
                                                                                                                                                                                                250 CHUNKING
                                                                                                                                                                                                May 25, 2024 23:28:55.364039898 CEST58755124160.13.60.151192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:28:55.364068031 CEST58755132212.10.10.65192.168.2.4421 out-cm-4 cmsmtp AywgshbvIZjSE ESMTP server temporarily not available [Stofa-24107]
                                                                                                                                                                                                May 25, 2024 23:28:55.367856026 CEST58755127129.159.110.135192.168.2.4220 client.av-mx.com ESMTP mail service ready
                                                                                                                                                                                                May 25, 2024 23:28:55.367886066 CEST58755130198.143.186.234192.168.2.4220-server.eprintway.com ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 21:28:54 +0000
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:28:55.367917061 CEST5875512984.2.43.67192.168.2.4250-smtp.freemail.hu
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250-SMTPUTF8
                                                                                                                                                                                                250 CHUNKING
                                                                                                                                                                                                May 25, 2024 23:28:55.737272978 CEST55127587192.168.2.4129.159.110.135EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:56.035412073 CEST58755127129.159.110.135192.168.2.4250-client.av-mx.com
                                                                                                                                                                                                250-AUTH=LOGIN
                                                                                                                                                                                                250-AUTH LOGIN
                                                                                                                                                                                                250-XDUMPCONTEXT
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250 STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:56.102586031 CEST55130587192.168.2.4198.143.186.234EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:56.225943089 CEST55128587192.168.2.4197.224.66.144STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:56.228180885 CEST55129587192.168.2.484.2.43.67STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:56.413124084 CEST58755130198.143.186.234192.168.2.4250-server.eprintway.com Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:28:56.611653090 CEST5875512984.2.43.67192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:28:56.658368111 CEST58755133195.121.65.26192.168.2.4220 smtp.kpnmail.nl ESMTP
                                                                                                                                                                                                May 25, 2024 23:28:56.720621109 CEST58755124160.13.60.151192.168.2.4235 2.7.0 Ok
                                                                                                                                                                                                May 25, 2024 23:28:56.784620047 CEST58755128197.224.66.144192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:28:56.908029079 CEST55127587192.168.2.4129.159.110.135STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:57.174067974 CEST58755127129.159.110.135192.168.2.4220 Go ahead
                                                                                                                                                                                                May 25, 2024 23:28:57.220330954 CEST5875513484.2.43.67192.168.2.4220 smtp.freemail.hu ESMTP
                                                                                                                                                                                                May 25, 2024 23:28:57.374223948 CEST55130587192.168.2.4198.143.186.234STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:57.374475002 CEST55124587192.168.2.4160.13.60.151MAIL FROM:<ciu33180@ca.em-net.ne.jp> BODY=8BITMIME
                                                                                                                                                                                                May 25, 2024 23:28:57.374557972 CEST55133587192.168.2.4195.121.65.26EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:57.427495956 CEST58755135212.10.10.65192.168.2.4421 out-cm-4 cmsmtp AywjshbvkZjSE ESMTP server temporarily not available [Stofa-24107]
                                                                                                                                                                                                May 25, 2024 23:28:57.613198042 CEST58755138212.91.113.96192.168.2.4220 lvpmail2fs2.vip.hr ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:28:57.673844099 CEST58755131103.211.216.137192.168.2.4220-md-in-54.webhostbox.net ESMTP Exim 4.96.2 #2 Sun, 26 May 2024 02:58:57 +0530
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:28:57.693932056 CEST5875513762.149.128.202192.168.2.4220 smtpdh04.ad.aruba.it Aruba Outgoing Smtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:28:57.720015049 CEST58755133195.121.65.26192.168.2.4250-smtp.kpnmail.nl
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250 8BITMIME
                                                                                                                                                                                                May 25, 2024 23:28:57.851777077 CEST58755124160.13.60.151192.168.2.4250 2.1.0 Ok
                                                                                                                                                                                                May 25, 2024 23:28:57.865267038 CEST55134587192.168.2.484.2.43.67EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:57.883021116 CEST58755136160.13.60.151192.168.2.4220 hsmtpd-out-0.tsunagu.cluster.xspmail.jp ESMTP
                                                                                                                                                                                                May 25, 2024 23:28:58.063875914 CEST55138587192.168.2.4212.91.113.96EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:58.176141024 CEST55137587192.168.2.462.149.128.202EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:58.176253080 CEST55131587192.168.2.4103.211.216.137EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:58.176342010 CEST55133587192.168.2.4195.121.65.26STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:58.325030088 CEST55136587192.168.2.4160.13.60.151EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:28:58.325077057 CEST55124587192.168.2.4160.13.60.151RCPT TO:<mmg361@yahoo.com>
                                                                                                                                                                                                May 25, 2024 23:28:58.331478119 CEST58755130198.143.186.234192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:28:58.455291986 CEST58755138212.91.113.96192.168.2.4250-lvpmail2fs2.vip.hr
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:28:58.542320967 CEST5875513762.149.128.202192.168.2.4250-smtpdh04.ad.aruba.it hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 524288000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:28:58.664459944 CEST58755131103.211.216.137192.168.2.4250-md-in-54.webhostbox.net Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:28:58.827760935 CEST58755136160.13.60.151192.168.2.4250-hsmtpd-out-0.tsunagu.cluster.xspmail.jp
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 104857600
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250 8BITMIME
                                                                                                                                                                                                May 25, 2024 23:28:58.891980886 CEST5875513484.2.43.67192.168.2.4250-smtp.freemail.hu
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250-SMTPUTF8
                                                                                                                                                                                                250 CHUNKING
                                                                                                                                                                                                May 25, 2024 23:28:59.084753036 CEST55138587192.168.2.4212.91.113.96STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:59.085064888 CEST55137587192.168.2.462.149.128.202STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:59.252079964 CEST58755133195.121.65.26192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:28:59.378468037 CEST58755124160.13.60.151192.168.2.4250 2.1.5 Ok
                                                                                                                                                                                                May 25, 2024 23:28:59.484487057 CEST5875513762.149.128.202192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:28:59.587641001 CEST5875514023.81.68.43192.168.2.4220 proxy-1.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:28:59.587671995 CEST5875513923.81.68.43192.168.2.4220 proxy-17.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:28:59.588159084 CEST55131587192.168.2.4103.211.216.137STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:59.588536978 CEST55136587192.168.2.4160.13.60.151AUTH LOGIN cnVnYnlub2d1Y2hpQGFkLmVtLW5ldC5uZS5qcA==
                                                                                                                                                                                                May 25, 2024 23:28:59.588679075 CEST55134587192.168.2.484.2.43.67STARTTLS
                                                                                                                                                                                                May 25, 2024 23:28:59.938642025 CEST5875513484.2.43.67192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:00.030225039 CEST58755138212.91.113.96192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:00.050673008 CEST58755136160.13.60.151192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:29:00.073815107 CEST58755131103.211.216.137192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:00.280354023 CEST55124587192.168.2.4160.13.60.151DATA
                                                                                                                                                                                                May 25, 2024 23:29:00.882071018 CEST55140587192.168.2.423.81.68.43EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:00.882138014 CEST55139587192.168.2.423.81.68.43EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:00.987603903 CEST58755141212.91.113.96192.168.2.4220 lvpmail2fs2.vip.hr ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:01.183932066 CEST5875513923.81.68.43192.168.2.4250-proxy-17.proxy.cloudus.ewr.xion.oxcs.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH
                                                                                                                                                                                                250-SIZE
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 PIPELINING
                                                                                                                                                                                                May 25, 2024 23:29:01.183976889 CEST5875514023.81.68.43192.168.2.4250-proxy-1.proxy.cloudus.ewr.xion.oxcs.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH
                                                                                                                                                                                                250-SIZE
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 PIPELINING
                                                                                                                                                                                                May 25, 2024 23:29:01.371438026 CEST58755124160.13.60.151192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                                                                                                                                May 25, 2024 23:29:02.677313089 CEST55141587192.168.2.4212.91.113.96EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:02.677409887 CEST55140587192.168.2.423.81.68.43STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:02.677474022 CEST55139587192.168.2.423.81.68.43STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:02.751197100 CEST58755142186.64.118.30192.168.2.4220-blue147.dnsmisitio.net ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 17:29:02 -0400
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:29:02.947427988 CEST5875514023.81.68.43192.168.2.4220 2.0.0 Begin TLS negotiation now.
                                                                                                                                                                                                May 25, 2024 23:29:03.037133932 CEST58755141212.91.113.96192.168.2.4250-lvpmail2fs2.vip.hr
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:03.274350882 CEST58755136160.13.60.151192.168.2.4235 2.7.0 Ok
                                                                                                                                                                                                May 25, 2024 23:29:04.049515963 CEST55142587192.168.2.4186.64.118.30EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:04.050410986 CEST55141587192.168.2.4212.91.113.96STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:04.147413015 CEST55136587192.168.2.4160.13.60.151MAIL FROM:<rugbynoguchi@ad.em-net.ne.jp> BODY=8BITMIME
                                                                                                                                                                                                May 25, 2024 23:29:04.203495026 CEST5875513923.81.68.43192.168.2.4220 2.0.0 Begin TLS negotiation now.
                                                                                                                                                                                                May 25, 2024 23:29:04.432681084 CEST58755141212.91.113.96192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:04.437325954 CEST58755142186.64.118.30192.168.2.4250-blue147.dnsmisitio.net Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:04.647686958 CEST58755136160.13.60.151192.168.2.4250 2.1.0 Ok
                                                                                                                                                                                                May 25, 2024 23:29:05.160746098 CEST55142587192.168.2.4186.64.118.30STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:05.438395023 CEST58755145212.10.10.65192.168.2.4220 out-cm-4 cmsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:05.536900997 CEST58755144212.10.10.65192.168.2.4421 out-cm-4 cmsmtp AywrshbxcZjSE ESMTP server temporarily not available [Stofa-24107]
                                                                                                                                                                                                May 25, 2024 23:29:05.542340994 CEST58755142186.64.118.30192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:05.543340921 CEST55136587192.168.2.4160.13.60.151RCPT TO:<xxtwekerxx@yahoo.com>
                                                                                                                                                                                                May 25, 2024 23:29:05.675976038 CEST58755146160.13.60.151192.168.2.4220 hsmtpd-out-2.tsunagu.cluster.xspmail.jp ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:06.012243986 CEST58755136160.13.60.151192.168.2.4250 2.1.5 Ok
                                                                                                                                                                                                May 25, 2024 23:29:06.202610016 CEST55145587192.168.2.4212.10.10.65EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:06.465738058 CEST55146587192.168.2.4160.13.60.151EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:06.631592989 CEST58755145212.10.10.65192.168.2.4250-out-cm-4 hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 262144000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:06.687614918 CEST58755124160.13.60.151192.168.2.4421 4.3.2 Message deferred
                                                                                                                                                                                                May 25, 2024 23:29:06.776092052 CEST58755147203.134.71.82192.168.2.4220-smtp691.syd.oss-core.net ESMTP
                                                                                                                                                                                                220 AUTH-IPRIMUS
                                                                                                                                                                                                May 25, 2024 23:29:07.080171108 CEST5875514913.250.88.201192.168.2.4220 CMR - SMTP Ready
                                                                                                                                                                                                May 25, 2024 23:29:07.126652002 CEST58755150140.238.133.27192.168.2.4220 2.0.0 mail.mymts.net ESMTP ecelerity 4.4.1.20033 r(msys-ecelerity:tags/4.4.1.0^0) Sat, 25 May 2024 17:29:06 -0400
                                                                                                                                                                                                May 25, 2024 23:29:07.332068920 CEST55136587192.168.2.4160.13.60.151DATA
                                                                                                                                                                                                May 25, 2024 23:29:07.612823009 CEST58755146160.13.60.151192.168.2.4250-hsmtpd-out-2.tsunagu.cluster.xspmail.jp
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 104857600
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250 8BITMIME
                                                                                                                                                                                                May 25, 2024 23:29:07.785799026 CEST58755136160.13.60.151192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                                                                                                                                May 25, 2024 23:29:07.965903044 CEST55145587192.168.2.4212.10.10.65STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:07.967848063 CEST55147587192.168.2.4203.134.71.82EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:08.024260998 CEST5875514823.81.68.43192.168.2.4220 proxy-10.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:29:08.118282080 CEST55149587192.168.2.413.250.88.201EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:08.118477106 CEST55150587192.168.2.4140.238.133.27EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:08.301386118 CEST58755145212.10.10.65192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:08.357899904 CEST55146587192.168.2.4160.13.60.151AUTH LOGIN aGFuaW1hcnVrbWhyQGNrLmVtLW5ldC5uZS5qcA==
                                                                                                                                                                                                May 25, 2024 23:29:08.380287886 CEST58755150140.238.133.27192.168.2.4250-smtp02.mts.email-tor1.sync.lan says EHLO to 8.46.123.175:50386
                                                                                                                                                                                                250-XDUMPCONTEXT
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:08.844127893 CEST58755146160.13.60.151192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:29:08.912322044 CEST55136587192.168.2.4160.13.60.151732OSnVDaThD2UOGtSf0Us8JzEuGhteCalsGXtuG4HqxWVupkw10z6le
                                                                                                                                                                                                T7WvjCn4A9U8L00wbXDUKa6IXktgnbXNcxmQcq2lEdOsQlCpyI43+Weq1aGE0aYmfQ8VS6UYW0OH
                                                                                                                                                                                                Y+vkkSgaawOrnjvuBfjjzZ48vN8xA78SLgH2bttMvNsyA2825hKQbPq9FNyigl0tjKSKTcb5vIk4
                                                                                                                                                                                                nRVoaob2MVwu9umP7dNc6Sf9jfe7JLOv9kZ8KB6stjqo3KBi3VmXgicbM/B2+wy838mfs3MGX+fi
                                                                                                                                                                                                zsrp2BTlhdkBA7ByihvWT/XAej4AW2M9sZ0KW+BHVeTvvYIebLpLZwxTmfZ3DDffVUL7auXQs97X
                                                                                                                                                                                                BO1LKlA5tPmyLFqUYTZHsBQWW9BTtSdU7t/XRIJLR6R7dEKuZxdkM8wFtP8WYb0aYmFATywZ2wUb
                                                                                                                                                                                                Jw2kontQ6X34oATgeNY4s7pxKmu8KRs+zYTodI4mp7XqMd5ECiVRWlRXJn5qRghfh+Fk7iT8nDsR
                                                                                                                                                                                                h5iF72dmvivJB1tivbGaSjYnaDiiXbvBo1M9mn5HtKpZHC0JWusaqop1QNtaxejZihngBJlRNL52
                                                                                                                                                                                                OMUQdXkhsz5mfI90JBpVSuHvFZXpzZZ0hpoMvqHZeL39E1gGts0cBO/lxjQDloFrBZ/0pfGmp4H6
                                                                                                                                                                                                LKlU1VIsq8vJybwgUwymBEHtfo7bXh+3hcGDzNz2UbJ3T+WTP9mJ4ZAhcbILzvt54O/W3vizvjtu
                                                                                                                                                                                                j/HGC/5OH3QyvQ4TJ1DvNufh3SbedL5+zdD4clMOs7dMPFxJOJYk4M4iwr4gHtcKo3A8IwjrJo4w
                                                                                                                                                                                                W5rUbe8UwT6bF2yK04pML6mpuMJM8BpV68YqrSOm4e3OmUwY5uDdLsK7LQfXFkZhNRVqUZATARJQ
                                                                                                                                                                                                Ptg1nTckwRcrw13pZxiWpo2igg0z1aa53r0R0K0xRrSoif4Nq6LTt1+iXfUK6Mhrl5r0WQyHbct+
                                                                                                                                                                                                gQ7M7HoSwEn9W5nSomVhzlgQPJiv+yJ6UHPEcKwOVfXmAOyaOowPpC+hCDDlPednBjIjDjKNdS8y
                                                                                                                                                                                                MlzQx7QbFzjUXsk6RSMMl5hQFRVY10uFyt6n0ldH8P5Mpj0Jx4ncEBzOHM/3Zyy2qxshM98NkZ5Y
                                                                                                                                                                                                GeaOwnFDET+yM/x6NMGQFtWZWTqi3XclLUX75h9G1VoRuDYcDpqXukVP9MA0149n1sPQxxD3enM6
                                                                                                                                                                                                3m3P5BOaxac1m29uNt/YHIaCLCpEJt4IMEKlECIj/1SGnqqlLrym++78SFyZG0HfZoGlMHgil4qV
                                                                                                                                                                                                pQK68WZC1My4Kwym+5tiup8SvMw0wx76BC3FbA9n+OKTf8bbBf/RSmB54Iabh5kueEt43hMinVT/
                                                                                                                                                                                                dkse3hKu13z9egvD1bZZJjw+VweUVWqPmE7o02jKU3AmLxxbCOup/HDsTfTjz+fNmD3J/J4aZ/nm
                                                                                                                                                                                                n+GbfoHvy7UVTEzWpvBhyuHfnmcNeqwi3oxVBGvNFHdsifbGzkR/QjUWOznmBAzBspCR2DjNDavo
                                                                                                                                                                                                8VaFD8c6esXlk5yQNboHooa2Z1hrhMEMh11rVkSv+gyNNPjdvvgCHWncXVtWR4pHd+SNsTZnpLp2
                                                                                                                                                                                                Ro57J8wc1RGbI4ZiG8O56vfP5o3DOQJ1IX8CLs8JxtWCENMaU0OTxLpeU9NdjlvzpuD2/Ajc1L22
                                                                                                                                                                                                jZvztX1rGq7Nn2YEoIjW5WJBOM4RwtNU+KO8RwdS/U0Fx3Zm3ipq3MSHZYP6qUa4mr+nYNxAZHn2
                                                                                                                                                                                                QhT9ZGC/ZvDuXp/hsxZGtK0OB3XIfcQ38Cl90jOGPynV681SqzT6iiyGGvqLnbyJu3MNXALrPT/3
                                                                                                                                                                                                RqFxi8JiGn0XzTwzRNPlbpnV2vkmQ6EBiz5GtdCn+eRIoY5lakzg0xZoxnH6u1/SxzNM+eNgwhgL
                                                                                                                                                                                                LJrtXREjsGOKE7ZPdcGh0cPxd8sx+KvBaFx3dsMdJhVqRqEdy+8Zpt7R/7wVVNsEljUE1pvNuXhB
                                                                                                                                                                                                7/V8TRaecTxfm83wEIo9DIcX505jiI7A8Xwa/gJmsYVTjGKdn80MdtYkgjcJ53UzdHjTevrL7Xyo
                                                                                                                                                                                                duYaxbo0ewq2R3liD5OEfWnj6LfGYWesL9ZSvQTWjhhfbI304tM+Cpt4Q7YyTKo8SCeArZw0Aos0
                                                                                                                                                                                                5+XVBzFDOpjTVsMHtENi/cZIKFYT2Y1aYLZPd8zy7ob5TA5WBA+iN3TGgTh3ZsjeDGt+OC+FmkFf
                                                                                                                                                                                                THtxjUBdK9SYZBrM3ZhrDU0S35rHRIx/w71F9M0cajj3wDbumwraaEaWSNOKSQ3X1CPrYmGomSI6
                                                                                                                                                                                                lRts7o9pKZ7sZ8qd9tE/qgplixIB+jr9TUoWNkTIZ7pgdbj+PiesDHEmWHzjntBTvDQm3QLq3bZ0
                                                                                                                                                                                                3jALrF935eLDbmvYFesNlczuueS3nsvEr4030xLaV2YH66oNLM2yn8wNMlAdTR9njQzreoxQaRzm
                                                                                                                                                                                                L38wkVmhphuiRprMcGcEFSvKFQf8nfFbSw/8VdcDV53dmdHF4PGKZLyWatH7GP+zY6YJg3aw3mzV
                                                                                                                                                                                                xxxq5LE+10D1nNf9sVqi4k2ZF4Ori+JRtGw6ThdGmpMZzJvLJ/cswTo5iwkHlesKn2htIX9NpXq/
                                                                                                                                                                                                k2F2cxYVYgqOpTKEZ0/E8RlhOJgejJ9Sg00t2YapXlTC8dgdr2pTbw6fjyVBm6LcsZGwrVdf0jAn
                                                                                                                                                                                                rAoZhiWBQ0y4O+A2EufL9MShUh1xdJIXfs7w48/wwy+2Ut+zORNwjv7ojCo0Zk7AJYa9q/TG1wjR
                                                                                                                                                                                                dduwVhysyeHbtDd3dbYPo9H9JdMMSPaGc4+U8S+1WmaqcZzgur7ANrlNdbPumeb+QkyRwJFMq0vh
                                                                                                                                                                                                Yf4+BwmaDkXYx7Cvc4L2xI7Bdj6oW1TypL+PsG0gdA4PCYRM+Gsqj7I/eaoPhOfDzgyjVgLrV5pl
                                                                                                                                                                                                DanWO5tq2eF6SdV6viHN+LLHqz4DyxYK7VMNCjlSqp8zLLiOpFlLOEd5gwxYKf42sKhY0S7YTdXa
                                                                                                                                                                                                yexwF1PlH8NH4W77kfivep64PMQNV5fG4eFSKqwaeWylilCx3u2czbCdb8Kgxmsp1nZ+bttsgsas
                                                                                                                                                                                                cWMew3QKdtOQXipgYrFITcXScHNNBi4vTcI5gnaDn7syP4qqNZlGl2DNZGjREXL8e56tScG7rdlM
                                                                                                                                                                                                aDJ4M6fiLM3u1QKCSN92kdddCX5YOmkk/6YQHEoZb7KtH/k3aew1p1Oo7oxpvlJ+QRbhgnXhTlgX
                                                                                                                                                                                                OgKrw5ikBI3EuToDccyhLX4eMALHaLiVKR8nWKcy/XGWnlRgXeB7eYkP6tVCtQEnTMy8b39UJwK1
                                                                                                                                                                                                YAruMNO9s1B9wNR7lTaH/vnB0igD1pOV6mDIJGVJFL8WzRHL74sliDEMkdHmdAr7stwFwqX34Hiu
                                                                                                                                                                                                ZVlkY34hZD9TpY/y7zvKv+2I7lsyM0xmo3unj6GKe1LBveCg7O7lZt0gZj87aNR3pBtPZVcpO1Qa
                                                                                                                                                                                                Hz4Dyw6XYDSpuk7T0h5+hUL+kuodfsWWFZ6eMZFQBZqqBcF0JDXA/EI6HUtg/ZIxwXzu0HSmxHE0
                                                                                                                                                                                                8KpCjZRqOWEnletohBcudxiC13VH4sZgd4LAN4ZgPV2dQjVSSM7BG2aJ73bm83cvxPtdBfw75vB3
                                                                                                                                                                                                5CBcr7cye9w1l56OT2B6EG6oD8Nqeq51WWZl6GcbAAAgAElEQVTcX5dDdUqkisXRmMcxFExl6A7B
                                                                                                                                                                                                Gc3tzVE/dCY2y5nQMEPUko46DF+fF4k7y5Nxj4p3riASK8Ld8Ut2GE5kBpufIVU8zL/5EB+mA/zb
                                                                                                                                                                                                9jNZ+JGA7VUFLSHToQK7Yjyxk0/7rqmjsC1iFI73HoYLDp3wS+3eOMH36lgGzTnBOivF4o09R9W6
                                                                                                                                                                                                xAy7iEMVHALqzvwpuDtf13ADlVoz3Vs8zaZWFlgPl0UZpfqkWBxMUB4t4ecMWHEEK9pEGd236/PV
                                                                                                                                                                                                U3WK6QJ9kXBpye1MnlXypG1eqqdTEqYs9LhWTDI0xvJvHotDqWOp3v5weMpQ9nIbw99OArUrk/Bk
                                                                                                                                                                                                /xtMv/0wwww7WO93ZRugNOzzWk+Vlq+ZTrWKp7zGm4zw6rxpJus4R2OsMHjUVC74mZB3lH7KTrtK
                                                                                                                                                                                                ZaRYAkwLzz/Fe5pJ0h8UDqcxHHIcnjIaL7p6oqh6T5wdPBxXqFhSEWWg6luudoVSrrfbGRZ3EKqd
                                                                                                                                                                                                1njP8ZpgfdgzDzeXTsfPvOG3FmudUO12ZlhjUy4ebsjBrbVZOD5zKi4ze7w8L5rhUF5jEtVtsgFL
                                                                                                                                                                                                0yhPVieZh0eKfHtxAm6u1CRqBk27P47lhuPKnGl88yfxzeaDlBaEw6opyyBcafzbk616M40juibx
                                                                                                                                                                                                703ie8Cn/Qj/7n2ag/J2xnXHXrhQurs52OBcfqCB6fyMQFzgjVVfLxlz1ZXdmh+GezThD+SdNBdH
                                                                                                                                                                                                hVL/eqmV4Lq7yFIsjQcMhVIs+xBgD5bqGOIYc1Ls3UXyWjEGrJtU7JvmwYmwDkSYE2rgujhzoilN
                                                                                                                                                                                                Okf1OmMrfzLTFlqq4+8o2E7qqOIs3uusYDi83J6ONwx773YTrt3phCjXgPT73pnmalct++u3O+iz
                                                                                                                                                                                                tmdTBWxNXjekmIzQNOgnWHeXxFlTDXMn25qpTsKJHL7JBEeSeYhPrTLAw8k+5k39mXH7WLoVEqVY
                                                                                                                                                                                                P8Vbc1k/RLpglxqDUbX2Mvt6280b7xowNHbuhFN8au5KGRfFGpDVtvCFDPbGLGPa326fY8ZrKtb7
                                                                                                                                                                                                vfNxd2WqURDBJYV6Tt/1cms+xyy84HhCk/+Iqnd1eRoOp9FbZFg7ey8VRJg21goPt/l0m2UeNR/j
                                                                                                                                                                                                33hzYYKB6mhOKN9I3uRlSVQTJgQzJ+M4AT6WKhUeb36ufRzjOE7YTvDrJzX4c05SrXV6mJqdHZ7i
                                                                                                                                                                                                hWv1B+PGF31Q5D2aYTkMl2eF4DLNtKpmi2Za2d5thrx7C9WVMMIY8XsCSUApDPJrt3jVFjf5LCsk
                                                                                                                                                                                                Wh7LDtZ9hUF6q/sE6r45ES0KtxfZvJZ2M8+zFEtH5V21H4ygGrpZIabXqqpIzs+yrfMygThjq1DR
                                                                                                                                                                                                VbbnFK8Or3Yxu9pNT/VDphm/7skmRHkGLDtc9mFCIcF6Q1P/egvBordSl+HHzCjNwu1S66AfyakW
                                                                                                                                                                                                oY0BnMEYnR1MifTHT0xdDzDz+0lPZ6L2/3vhaJLOOOYTn66neKxRrB9p4PfSZ+2K0lZ3J+wJd8Pz
                                                                                                                                                                                                Lh74P/W8cbmrM7aEDMUxgnmPynWX4/7yOFPOojD1iob+DX3VO4bEtwyJRfOj6QnGEwaGap1cT1V7
                                                                                                                                                                                                uS2fWR5DpK4E7DnN/uONOXhKBTs/JwY/Rvsy3MUSqmiaWkK0SLVZBGllkukHpW3kdwjSmTmR2Jc8
                                                                                                                                                                                                AQ8I7o2F8YRxGp/mMAPPMarSUYHF8XOqEpRAEyKPCyYa4jN82M7m6apB2JjMHJsegFvtnfG4/GBc
                                                                                                                                                                                                7+vK32EybjAcqUHcFd5AHVd3c26YAem++s1TiR6q4kRgUb10FvVtei4dJXyjQN87iSPUCpdG1aZa
                                                                                                                                                                                                oXJhpDliz4yF+vcCK/KjUgmqGwyHGuZghAJLuYx6aWom3xoX8m11dQXWkO2xD4c3Biiq0g9Z+G1f
                                                                                                                                                                                                NmHKNUD9c1/+R7jsgEm53jHlfr0t2xzQ/Wo9w6iUajWh4s1VQ/kbOkKDv9j52WEkOJRqFYIjfKMP
                                                                                                                                                                                                qqadUO2jOVcFgmaMtfdfcJnsR96LPuQg/Yd8lqlwYDhUZrg73BXPu47G33U8cbefD5/kWOxlmvvD
                                                                                                                                                                                                lJE4Qx9zjcqis2Ae88Y/lndancpwFmWA+iUzCPdXp+Pppjy82kGYGB7f7CrEK0InRXu9bY6lXltm
                                                                                                                                                                                                4inBe7I+B2fyY/lQRBt4btGP3VueYmbzNW7T290yJj8G25hh3mDovENoBdaVudH0I6E4yd9JYFmK
                                                                                                                                                                                                RbCkVgRLSnaSv498ypk8y7fIv+igJ8GljSbX+rjg1dfD8aC9Gz0U1UfHqggSjtuE5D4Berg40mR1
                                                                                                                                                                                                OtzzIYFQSLzD772hLDFfG0sCcZmZ49VZ2s2kTSeESyaf4N0x5n6aOdP6rg5pIlh3OG7rtFkbTHaw
                                                                                                                                                                                                7JAJrisEXMe6yHdpSMV0NcBp0rUw3Bj+Im1A4c9x+PWHHAPWh72Z+G1/Dv7YP4NQzTLDAPWZar3f
                                                                                                                                                                                                JbXKYRjMNucqv9RJ78wy7tIM3mHMlpyqNfVF/jBVfp5grNWbepDA7I+jYY3WHJWrmV3/Kd4DhxK9
                                                                                                                                                                                                TK8EFeodo6L9rAwjQeHQiwZ+FDNCF2yfQp8VNhLPOxOsWqNwu+9o3FlBn0TjfHFWGH6iCd47laFz
                                                                                                                                                                                                CkMmw6bKlmX+pX5XC6cRtHQ82yhzz/BIoN7s/jTeErK32wgaw+arrTPxgl7r6dpM3KMHO5qjxEOr
                                                                                                                                                                                                EalUKVU9pDAUJlOREwlRAqEayzCguaHpDCEJRsWKCqYyVDBZ0TSEwiFhMkqVoaETKwJxil5EZUIm
                                                                                                                                                                                                dHCo0FEl2ka16F+uDXfHh2+oWs1dcHtmGAEIM/sn73DIpD9gaHu01Jo6eKj5KKkQFUnwXJnJEJ4b
                                                                                                                                                                                                gPNZY3Eheywu5fijKM8fV/NpAxhCb1JtbmnCdL6VRd4hOALsFq8adpjsQ1B9DpcBjHAZwGxXfe6a
                                                                                                                                                                                                7WvWsL7X4de9OVSqPAPV7zaw/tgvxRJgFli/fgyDzAa3MhukWr1WS2aFQYJ1Z4ll+PQLSCoVh7U2
                                                                                                                                                                                                90sqM0Ea1B/5ZO+J8mCG52IpEDM9LQwfTPA0YJmtYekBZm7oUKLPx4nS3VEuDIXO2D7JCU87eeA/
                                                                                                                                                                                                ao3GvV5ULYJ1e2mCWbJ5uoYKRWXRWTGX5YnmRpplnCdrqFL0QM/oqV4wxMlPvf0Mrrd75uIdX7+1
                                                                                                                                                                                                ZY/KHF+YtcYsPFkrmOi3svT0MT1fk8Gfmcyfp27Jydga54OTeQorify7lazE8+dG8W+fwgdKx4oE
                                                                                                                                                                                                GSOrOv7jmZYSnciWybUqOWR6BZTGGRtgp3MmGAW7NtoT774aiqf1nHE/LYRZ9hQadJpwhkWNh4uk
                                                                                                                                                                                                WFbmp0lPQXWLSqF9ludV7Zvpi1OpXjib6oGiTG9cyvaleqklJrNhnavI+3OTD/4thtTbc/VvIxgu
                                                                                                                                                                                                CeY8zcYTLHkrKo4dKo2r5nNTPvouO2yff4+lcpEfM0uH9/sJ1U+z8OePn8YnuGZZYNmnGgQWvdVb
                                                                                                                                                                                                pt0v16aYQ48eqHRXZ6ooi2D4k6k7Tf9wgk/o0aRx+FFKFelB5XHFljBnbA1zNuuAphEavZRRrDTt
                                                                                                                                                                                                PQygF/E3maEFliZKBSLD4aQReNRpFP7+zgP3e3riHrOz+8sYogjXfVujL8HwdF2auT62tYx+so5w
                                                                                                                                                                                                ERQp1ovNeUaVLLgKDGACS9mjfVriFb/n+cZs/j8ZZq3x3sp0HMigZ5gbi+fMPO8yJG6LYbKRF84b
                                                                                                                                                                                                yzApqDhuzo9jGIw0YJ2jYp3Nm8gEQ1WxwVRt+ioNs0PJ8lMCyEA107ZbSSXbWiTOHYcrvp54/WVf
                                                                                                                                                                                                PP5mIG7HBlExGfbkpwjUfarV/YURJvTZx21CdZNhqUhVI8meOJ40GkfjaBGSR+FCuicuZHihKNeP
                                                                                                                                                                                                YAXiOn3ajdnBBrCb9Ea3GF1uFtg8mbyZQJECESwDk4BReBQ0Nojsn7+uJaF5BHL+NL4Hyig1XRFj
                                                                                                                                                                                                Fv9vL4r7BNZfB/Lx14/5Nrhm2ACzfJaZHN2ZZ7LBN5uZ2m9Ip7dKplrp6NdYEwIlf0XaeaMJNQMV
                                                                                                                                                                                                s0AdAhk12iwkbwwZjnXBQ7ExeJjZ5685Kk0rHJ6uvf6+OKHdzprnSrZ81r5YC6xdWpAOGYEnNO//
                                                                                                                                                                                                qu2J+z1G00NRKVckmbbYSv8fr0oyE5hP+Ds9WZNqWkWrnuoRIXtCIJ6szzSAvWD2Jy+liVPNc73b
                                                                                                                                                                                                UfBRsd7IyNPEv9hEg8/s8glVSufn3FmVho0JQZgfMgrLQlyMYb+zPJWeRF4rwdSBXaffujJ3Ki0A
                                                                                                                                                                                                M+H8MNNK8cwMa+b6VM5Ec2LFKQJlzQNZYNmV6uwMaxucoDvJm39p4hi8qNYXz7/uj2uTxuLRmiij
                                                                                                                                                                                                UnbVujt/svFTGjLqNwjIZQGaSRtBoA7EOONIzEicTvLA2RQPwuXFkDiWYZKei+NaPgHjw39DykVv
                                                                                                                                                                                                dHNOuEkQrulaKJ822cClUzx0WKbguSGA5lpXu0KZsDk3wkAlkG5x6HpnsZb04uHw7kdmgATr759m
                                                                                                                                                                                                f6ZaMznyLcWyh0GZdobB1xsJ1boUPF09HQ9XxFE1YqxZdp00NUNqRX+RFoQjifRVMZ7YMdUNm6g4
                                                                                                                                                                                                a8fr0Oz+vA407W8UDqVKRwjWsZSxH8HSFISVGbpjb5QrwaLHmuiMp108ad4JVffReEhontGgPxNI
                                                                                                                                                                                                hEwHJ+kApadrdHhSqpnbkmLZx6O1Ok3BUq/nmwgXQ6Nm5M20xE5Lrd5s0fIPVY3wSbWkWOrp/pqv
                                                                                                                                                                                                7zCcTnHqiZ0pE/n/ZOPm4ukmy5Sx1xt6fX6UWWvUZOr52eFMw5W4aDE32MzvaCJRiqRlGUuxLJhM
                                                                                                                                                                                                CYuUzEDGNJ3hrCjSHy++7YsXFfviRsAY/u7ReMTQp/Anj6WwJ6B0vUbfpO1vZ7MCcJiedfcUPrCT
                                                                                                                                                                                                h+IoH9hTie5ULU+cT/XG+Qxfei9/A5eM/VX+vGtUr+tUumuzQnkNx7XZyj55nWNdbxIuqdmNQkvJ
                                                                                                                                                                                                zMdzLcBuaTWCSZrmvG4vtGbtdb27WNNNCWY4fKBi/fH/CIWWWmWbobmrl1q+WatKhkRzYqkWMrXE
                                                                                                                                                                                                oSPLtMyhuZmjyQE4EO+NnQx/m9VHKmgIVo7ti6VjehKuvtg4cRB2RTgbEy+wfjFg+RsDf3i6tzH2
                                                                                                                                                                                                UrN90QyFVKxdgc407574qx6h6jnaLAo/XWs/iUtN7FOsZaX1KebwJMGl8uGHqhFTDbs2SSh0E5Rn
                                                                                                                                                                                                G3V6QjZeUJ1ebdWyTz7VapaB6rWBjlBtIlQb+H0Ko1S7h1S9LTnROFEYZ2qxbipbXEJ/RcW6wTf0
                                                                                                                                                                                                Mv/+SyYr0ilbYTjHG6aFd83zaD/lSYKlDbuCygBlqmgDzddO5dg28uZYNVJFceMJ1gC8LT8QN7y9
                                                                                                                                                                                                8WBVDB7SoN9TNqe1wAKBEGLAuKiQyv9bxxWrae+GwH7YFT4Uh2NccDx+FE4xLAqus+acbB9clJnP
                                                                                                                                                                                                GWfGZXXqIfwfB5Otq7NDbRURFlzXC2wq9tkQWDL8t835hgIryoB1Z2GcUao7S+Itxfqdxv2fhOiP
                                                                                                                                                                                                z8bvezWP9dnc1U6dhEW1Yhh8oVMIbLPsd5cotkqtdIZeCN+4YKM6CoE/aFEyzAnrCNUKv75Y5Nkd
                                                                                                                                                                                                C9y7YJlPT4ZDC6z9AivR0wqFpr+DwPKxwKK536tQyCxv93gnvG7vgf+u44knDIUqh3nJcPWCCYQg
                                                                                                                                                                                                MmCtE1DTzXhqlCzZhMiHBEHjEV8/0gmj5vt1VFwWXhKkV0alLKg0B/aSofCF4CNYjwnVY4bWa2sy
                                                                                                                                                                                                cXDrBhxds9CcyXdrOeFSdrhAUwxRFlhUbAPWZ/VnKhUyI8cKgYJIhyKdsBU5mhJtfv6szXsJuovJ
                                                                                                                                                                                                gXjecDDeOvbHLQ9v3F8dxUzQMumapxJURXnjqUBUQK3dJXmbrs+rxvXCmvG9+L4Ow4EoJxyNHYnj
                                                                                                                                                                                                CaNw0gx3hsbROJs+BheyrGxR2eMVRhg7WFcEVj6hIlxXae6vzg4z6mVXMANZQfjHDNKApUGPdceA
                                                                                                                                                                                                FWuAkloZsJQRCqa/9lOtmAX+8wd6Ls2077auH3blMmxkm2zw9aZ0s7vlkbafL4k1ywDX5k7DZXqL
                                                                                                                                                                                                c3khNOwTzJTBj7FeDHWjqEzDsNqvPxaN7o5Clw6Y49wOi716YFPwYPwQ4YSDDIU/Tx+Dn9UNLt2P
                                                                                                                                                                                                w5/ezMe0H9wXZfXF0iL0D+NH4nVbD/wnwXrWw4sAZJlNDS/p9RQCNTH6gmC9XKcj4azwKEV9aDxY
                                                                                                                                                                                                knWo43LrYw2ZfS1gP5NJX8//h+b+lW0IOK0/vlhnqaKmHw4tL8D+rXtw4fgRHJjNv5lJw/WliTS2
                                                                                                                                                                                                cQYstaa+WCCowqwJQw47WKbWXx5KKqXCRtX3E4zjZgNvkJl6OKOqBVtl58XMILxoOQTvyvfF7ZFj
                                                                                                                                                                                                GPajzcSm5p9ksnVq7Lksf5xM8zMNevfz/VlDpVrg1RnrA/tjx5Sh+HGaEw5HOzMkuuCXWDf8QvU6
                                                                                                                                                                                                keSOU/Rcp1Mt9bqQ6YcihukrTDSKcoPNuEy4rgi0fIKWb13t47qg41XgXTeA6XeKpHoRrnlRxrTb
                                                                                                                                                                                                zbuGw297rXmrP36gWu3m610Eigr1244c/MrxbnuWWdV/v9nyV6rbskKgZtj5tM6JsIVBS62U1e2N
                                                                                                                                                                                                dMe2cGejVkvH9CFQHTFjaGsz5nt0NR7LgEUfdTTRy6zin8zgm0WwfiZYB+NGmy7HGtpt82PASLxv
                                                                                                                                                                                                5YG/6njheR8fk0TosCQp6KtNVnWFlPTl+mQDmMLj49XTbSAl2k5pj7PG8ukfgXuySlMmgkgHLxEo
                                                                                                                                                                                                eTDBplOtNFWhAwTW5+HwxmX4cccP2Ld1E/YWpKBIk6EMhVcXxOKKSm5MKJxitrtJsQSWKW4UVDMC
                                                                                                                                                                                                Py53nLWFvxP83Albzb/ZtaTrjCDz+kL2RDxsOQjvHPvilpMXQ6EOCI8wk6VmSkHlxum+OMLMWR50
                                                                                                                                                                                                Y+gwzPbobLpE62CEreGDjILtj2TWzXGY7+HROHf8QtU6Pt3dAHYymSEyzYvei+pFuC4yubjETP6C
                                                                                                                                                                                                mtTmBhnAiugPL/OeXlEVB0VDhyzYVe0qVexGofxWhBnXCzX/FUWRiTRDgDm8k0Jpdn0PQx8N+u87
                                                                                                                                                                                                cvHrdp3Zl4X39FTvVPXAG/hOUwzrmdIzDGrpRuuB1+ZFmqK3c3mTcDJzgsnodA7yLpthXxnQHwtH
                                                                                                                                                                                                d8PMYe2Q3q85Mga0xFyXzuYN0ITmwSj+0Wr3SI+l01BPpuopHEOwPAxUPzEz1HzWwbEu+L2lJ/5F
                                                                                                                                                                                                xXrdz49ZHMOXyna2pBuwXmr7llYB1ku1Us1RZwqHyhi1lUu/7z3tZjYjznxO5T0aFmBMRtakmqEQ
                                                                                                                                                                                                qszy8Zp0XhUOs3B58zzsWr0MWxfNxrGFabiyLAVXaeCv8g28PHea8VcXC62NIxdM2yOd+Rfyb2to
                                                                                                                                                                                                1jXItmg73mSIAstsLFFjtxkTTIg8z6/fbT0Irx174+ZwD2alkWZtUEcQqzHvacJwJMmTVsGND+8I
                                                                                                                                                                                                zKVvzXRqR7C6Ye2EvtgUQrhCB2MHvdauycNMB+gfqf4H6VePxOn9ZpQQZAyNUi8dzH4uYxzOZxFq
                                                                                                                                                                                                jvPq5pMVaGDT9RKTsUuEXeBdlLIJrllSr1DjybRQrfq0K3MijMhoUlpwOfyTIe+PPZ+U6leODypH
                                                                                                                                                                                                3iaoMvF2i0qQU826oDlV1IRBWyZIUi+oVjo72CzJHE4ci73MBLdPdsH6oKFY7tsX89y6IHdgGyR2
                                                                                                                                                                                                b4zpvZqhYCQle3xfZi/DcZAy/nO8DtP2xWn6q+MMiUcZBg8TrCPaCc2hnqPHvUfhr+Ze+Fc9T7wa
                                                                                                                                                                                                6IfXO3NMIvF6qwWV6u6VVGiJ6ZVtt7LAUqm0Uavl9nXMaPO7a6i85/5yCzzjwbQctMoqr9b2r8dU
                                                                                                                                                                                                rSfMDB9tyMHdtbm4tm42Lq7KRdGyDFxZnmYU64q2nBm1CsNF08PCAkslzud1mv1nk6D2vhWC6+Rn
                                                                                                                                                                                                Huuk7QTUkwKNPusC4bnbfijelGMoHDoat1ZEmeK9y9o5niWr4GUSm61hQ7DEvw9SR7RFjntHLPTu
                                                                                                                                                                                                QS/bG6sDddpGfz681tg8cSC2hw1lxjgce6eNxL5pgmyUeaCP8/86qWih958P9ak0DX/zkJ/J0Ay+
                                                                                                                                                                                                Bdn5rGCG32CjpuezOHi/L9GfXaKv1urHxZmTzbg0awqK8iNMlQfBIlRSK4a937Znm6pRDdW1v92S
                                                                                                                                                                                                gTebeeM2WB7m8Wr7hCjDINXqcqHOGA43a2MqhTkY54Pd2q0SNhLrxg/GUq8+KHDuisz+LRHTqR4S
                                                                                                                                                                                                ezQ1YXG5dzfsmDSEXoAeIHEMY/9Y84cdZ0Yo0A4TqKMMh4djPXA4gb5gzCj8q7k3/lXXEy8G++GN
                                                                                                                                                                                                SoTp+d6a8ugMszv5pQmF1gPw4iNYVpmLHS47VBZgcaYyQoApND6webDHK+XBNEWRjscE6wHBurcx
                                                                                                                                                                                                D7fX5eH6mhm4TLguL0/HZYJVZBRrqm1zrg0sLcbOsTrp2MFSBmg38vr4pC0UGkOviVHbUP+Js/mB
                                                                                                                                                                                                uNfTGa/L9cPtQQRrWZRZhL4oRUtVvdooKtVwLPbrhxTntkhz64QCn+5Y5NMbi8f2xlL/3lg+ri9W
                                                                                                                                                                                                BPTFKo4V/Hj1+P7YEDzQKJn2Wv5Am/JjxEgTMdTb9WjsaKoYLUmyt1ncP5as1px+jCABOJXK3y2N
                                                                                                                                                                                                DwWz/bPpDN8ZWu+kAmdrdYUPShZDvm2cy6UVmKGzsafSY/EmqVL0d+Opsj9BtTXD1L+/pFrJv+io
                                                                                                                                                                                                2kc6BX6pVRZzlVApEzqXZ00xaOlmb4yXmbfaqGNC/PthsUdP5I/ohNS+LTClbR0DVs6QVswOO2ED
                                                                                                                                                                                                VWvvVGcc4x+kJ+YEvZVeG6AI1rF4L/PxQWaNZ91H4T+a+uLPWu546RSAd3uss5lNeTSvLzapZCbV
                                                                                                                                                                                                Fg7TzHjxmWoZFTJFiHGfgRX7b3BpJt8c17HSplj0Wk8MWNkEawZurZ9pwLq2muq1MpNgTcelBdG4
                                                                                                                                                                                                RBN7ca5VK66SXtOgbU7Ix/YBAuyUzU+ZkhK9lmppqFlKttUwRXsrz1AhzswJxO0BI/C6bC9e3XFz
                                                                                                                                                                                                SaSpajiXM86YdZUSrQgciDSnDkgY3t5sCyv06YGFBGsBM+4FPr2w0Lc3FhKyhVSw+b49MZ+fX8LX
                                                                                                                                                                                                KwncOv7bzcFDsG3SMNOa4IcIqZgrrYcHrcdo0z/0IO3MoQQfZuz0ctPH0vf645fkcUyybBUbaeNx
                                                                                                                                                                                                xJQFKVlT2U8wjqeTg0xaoqxQMxw+yE/ZwZJi2aCSWr3alEKoUswNM6e2q7XP4jirgkGpNVPSs4zB
                                                                                                                                                                                                J/jDDjAM7oz1xOYpDIPMBjVvtWBUN8wa3gHx3ZoisPm3iOvWBCl9m2AOM8Q1Y3thH8GSQkmpNATS
                                                                                                                                                                                                z3Gets+NwfFEbxxK9ECRixv+q6Ev/q7tgVdugXi/L99kqq+2EagtGWbi9hV/Z1NxQS9ozxSffjaB
                                                                                                                                                                                                Krg+Vy07WP9TuR7ZwBJUT+mvBNZdo1gzcWtNHm7awLpCsC4zK766gAnM/AizEUEnwWuTrl25BJgd
                                                                                                                                                                                                MsvEB35s52TtWvoUBk3/MIafs/kTcH34SLwr2xu3+rvj2iIqopqmMGv+icnOZvqmLLfOmNq/BVJH
                                                                                                                                                                                                dUaWRzfMJlhzxnTHXF7nEaK5DIsa87yt14U6toVjAeFb4teXijYAqwIHYd3EoVhPwDaGjqAKjsR2
                                                                                                                                                                                                damephYH9HBRPvRxanlgjf0xftgXyxHHrD9hHPZPH4d9SQH4kdcDSYH4KTmIoE3ELxlhOJ4ZDgcp
                                                                                                                                                                                                lELgrzTrGh94ozTeCayNFlhPNSGqMLhMU/eUf7NfcLKphz6tUlyS+2O8D3YyG9xImV3DbHCZTx/M
                                                                                                                                                                                                de2E/GFtEd6uLvya1kB050ZI6tUEs0e0wyo+STsp6WbKgTAdJUxSqeMMjSfU7YayfHK6D58ID9xy
                                                                                                                                                                                                dsN/1/PB3zVp3j2C8G7vbLxR6Y59n+M2q6L1tTJFTW7awBJQguuTkbe8lsC6vSjaTO5akMUZsOSz
                                                                                                                                                                                                Pg5Nsq7PIFiZuC+41uXizppc3F6diZsr03F7eQrfi9iPi65X5iskRpjsUKUjl+xhsWCStRP8fy46
                                                                                                                                                                                                22bejc8ybZ7GmT2WWta54epOj9Ubd/u6m8Mnz88INnN9+2NdsTSwP0J7NUXM0PZIYSKUMaorckb3
                                                                                                                                                                                                QqYbLYe2irl2QfbITsjh1/Lc+WCPJnSePVHgxcFroVcvwkYlI2SLGFWWErKVEwZh9YTBBG0YNkxy
                                                                                                                                                                                                xqZQN2wJ98C2KZ4fx/Zpur9jefXFzhiKSJwfx1gzdsWPxe4EP1ObdjCVgKUEMSvkTfmw9dN4T6De
                                                                                                                                                                                                M7S83ZRm9hg+N1vopxvTfp835cbCaebJPK/9d/yDTzDuHk4OwA9xY0wYXE/6dXLEEu9eKHTpiLzB
                                                                                                                                                                                                beDbqBp8mtZE2PcMhwRr1vC2WDamGzYHDcR+GspDNJMm/CVYYJ1iaDxLI3k2yRcn07zxqL8H/k8t
                                                                                                                                                                                                glV9FF77heD9D/kMhfYS6Qyz9/HtDoGV/VGxBJMFV5pZ4tHcld1rfQyJS6I++q37yz5lisZzcagn
                                                                                                                                                                                                hLzWg/XpuKuxLgv31mTg/ipVP6TirnZ9L7ISGe3PUzn2VXquy/M+eS6znYqqdYHhTJsTtLXK7r9O
                                                                                                                                                                                                29YMT2kKwlbee4JgXfEZjVfle+J+71GmDEnlwNopvjdyJHKoVsG0FPHOnZHgRJvh2h3TR3YxZyVO
                                                                                                                                                                                                7tMCE3s0QWjPZogZ2BpJTh2R7tYRuR5dMIO2ZCYBnOnZCzN00BSByydkcwhZoZIsn75YNHYAlgYw
                                                                                                                                                                                                6RrPiBOoluYUiRAXrJ3E+xo+Ghsne2FDhBc2TfXEFqralqgx2Brlje0xvtgRa8G2O54sUNEczK6c
                                                                                                                                                                                                LZn41aZS7wjVu406aTTF7LwRVFKrh/RXKuS7Stk3nfv45qg05FgqZTDJD3vor7YyDK4N4S81fiAW
                                                                                                                                                                                                e1J+XdojuXcTDK9RAR4NqiG41XdI6NUYucNaY9Hozlg3rjd2MWP5caoF17FEL0Llg/PJfjhP83gu
                                                                                                                                                                                                PQDn0sbiRVcP/H8E65/VXfEqNAwffpjJUE2Ytqs+LNvMa5kFcsG2yZo4tSuWwFJpjeB6YMsCtalW
                                                                                                                                                                                                4e/OEquG7M7imI8e66Ny2ea6HqxKMSe3P1yXjvvyXATL1GYttyosBKWBa2GUaSsgwIpsIbHoY2gM
                                                                                                                                                                                                MzVq9haZdrjO2OauTDjMsZXZEKKigDF4WbEn7vYaZSozT2WNw8HpnqY2LXpQK4TSs0qxYod1RNzw
                                                                                                                                                                                                jpjcv5XZBOv+fW24tP4OHvSz/p0aYD01/OUAACAASURBVHJfnerRBhkj2yOHyjaDCpY3qjuVjMOj
                                                                                                                                                                                                O3KpYLmELY+wzfTqjdlj+tKvDcBc3wGY5zcIC/yHYvH44VTJERzOWD7RDSsJ2ZrwUVg3xZ2QeWDj
                                                                                                                                                                                                VB2i4IXN08ZgS6Q3tkb7ErSxcFDK/s4e/jZbSvXKTDRON01BHq9WOh5nJkVvLqafWGBtDTqfR7XK
                                                                                                                                                                                                DMLhlPGMub7YpU2ZjNNraQyXU2IXMPbPHdkOIfxDe35VBm71qyCkXR3E9WyM7MGtMJ/ZzErf7tgU
                                                                                                                                                                                                2I9ZygiTnRxP8sYZgnSeanUhwx+XaGwvp/jjQ1svA9bv1V3wMmaKBdbmbLMr+f12rQzk0Bfq4xzz
                                                                                                                                                                                                +Te2WXkrFFprh1IwTZZaYCWYkhsBpZCoq0D7XLEE1kMDVrJtTotZ4toMPLKBdXdZogHL+r+s3d8C
                                                                                                                                                                                                7AYBu7bA1iPM5rsuCq6CT2B9DtepmdZc1glTQTrB7OM7P3EMnn3VE3e6ujLrDjV7C/cmaMv+EIT3
                                                                                                                                                                                                a4bw/q2pUG0xdTBtRp9W8GxTB13rfolW35RB829KoXm1L9Ciail8/01pdKldHgMbfg23VtXh17EW
                                                                                                                                                                                                whlGYxlFUkZ0IGzdjYrNYvYuqGb79MMc3/4oGDuQYzAKxw7F3LFDMI8qtmDcUCwNdsKyEO3qHomV
                                                                                                                                                                                                Ydqg6mrG2jB3o2gbplDVIjwJmxcc5FFk1BUCBZWU6uW6ZGuf4JpES61UxbAsFtcF1rwp1iaJnBBm
                                                                                                                                                                                                AsFUK2aDDIPbp45ifHbCGk0zMH7Pc++M/OHfw7VuZfSu5gjPRt8ghE9STPfGSKfxLOBTtNSrCzaM
                                                                                                                                                                                                60OwhhuwTjMEnhNUmQG4wif4Cp/e2zSFvzb2wH99543faxKs9Cj8uncWf19tsc/Bh215+LA9D++0
                                                                                                                                                                                                DV7bwDZbPusTWMlmo4cF1vSP8AiI24tiPwKh8Qku26y9DL/+nbyW8Vsc66heDIUPVyR//D79G/1b
                                                                                                                                                                                                u3ppqeuWNsCqT5hp523zXQVh/1u1tFCdZ22nElgqDDwb4YuH1emxOo00yZH28e2mB53HSBDasykm
                                                                                                                                                                                                92uFCKpUOMPdqHb10PrrUmhUubjp7qdT6xua1zrJtjgaVuJrfq7RVw782AHNqhTH99W/QJfvyqNf
                                                                                                                                                                                                /a/h3LwGfKluwb2aI3pwO6S6dEOOZ1/M8h6Euf4jqFzDMd9/GOb5D7YAGz8Ci4KcsTDICYsCnbA0
                                                                                                                                                                                                aCRWBLliVbAbVoe4YW2oNRzU+OPNJp3gnmqgMmqlJh+2EGi8ldolLhVYkWYbug6e1v65n9MCTV/2
                                                                                                                                                                                                3UxVt2ib9cThWBUwAIsYBue5dkBW/5YYxDA4pNaX8GxcFSGU6khKdkq/Fpjt3BZLvbthY5BW5Ifh
                                                                                                                                                                                                KP+PMyljcTFzHK5SDbXafoUA308Iwe/16LFq++B9HXe8zJ+Od3vUECTXwPSeqiWwdNXHb+mzNOxg
                                                                                                                                                                                                KSu0D0FgVxhBYIdK0ycaeq1DHB8sTzYbJ+5rglX/jmHwHjPEuxuzrHC4inCtSDLrj3azr//brlxW
                                                                                                                                                                                                UxQq18JIXNVYYPkuUxdu63Ioj2W/ysSbfXq2Db0nE8fjXv2+uN16hNnNc4gedmeUB292LwR1b4RJ
                                                                                                                                                                                                vZsjtHcLuLb6Fi0qlzTHy6m/u0ZjwtWocgk0tr1uytGiKhWsGpWM12YcTasQuq91osU/0KiSAxpX
                                                                                                                                                                                                FnAOaFO9BDp8Vwa9G34J55Y14N+xISFui4Th3ZDm2oMZaF/kjxmCAt+hKPTXGIbCccMJmxMWBhC4
                                                                                                                                                                                                ACcsHscrPZqD6dWw0RqCSgu5z9YkfYTqgVGrGFMioQa2l+YQrNxJpob7UMo4Y9p3Ro7C5nD1Ax2K
                                                                                                                                                                                                1X4Mg6O7YR6Ne3y3xhhQswKcqFoCK4hhMbJrI6QPbIUClw5Y4dsDG5nlyGcdpWKdSfVDUV4QrqmP
                                                                                                                                                                                                6MxJuDEvHA8mB+G3ai74u4or3jYZjZeLkvFmh9Qq18BkB+tzuDQ+Vyz7PJZ9Efqerb/ELdsmTav6
                                                                                                                                                                                                McqApZX5+8sIoOrqpUor1YzNtrmVGeLDtRlGsRQGH9qqVzWMH7MpoX0L3HUq13WqorX0Q+UyJ12E
                                                                                                                                                                                                /5ti2U38CR2qoF3iZlOvH26064+bjYbieEIQ9tFvbpnmggzahwk9GlFdmmBYixqoV946s1BK1VgH
                                                                                                                                                                                                OH1d0qiVGQLMgFWS0HyBJrYh4HRtVkWglSJwOi6lOJpXL2leN6mqDoL8f23AtWRo7fCdI3rU+xKD
                                                                                                                                                                                                mlSBS6ua8OpQB0FSzv7fI2Z4FyS79EGm+0D6tMGYTaWb4zMIDqax2sYU05JIYD1bk2iK+Ex1gAz7
                                                                                                                                                                                                Mj7Jy5j1LIo00wwXZ4fjFMPg0YxAHEwKwN5oZoMRNHLMBtcEDjLzV/NpEgudO2BS29oYWqsC3BpU
                                                                                                                                                                                                gU+zGghpX5ceqxmyh3yPuQyVK7y7Y+N4KdZwHGJWKMUqUghktnmDYKmK8cmEYPxHy0D8V/NAvGrt
                                                                                                                                                                                                iee80W9k3NUM7TOw5LXsH7+1ZYdagnph+nd9Ui0rO5xugbXIAkobUq8tiCQIUaa+yhw/q9PZl1vm
                                                                                                                                                                                                XZOljzisSVNeV6daS0Arrf/PWme0sk75OLMbnL7tpnYtLY4zgCksXrGplt3If27ipVrawq7qEJ3Z
                                                                                                                                                                                                c7H/ENyoNxhHoiZgT9JYbOCDmzxCJ7g2wMhWtdCg3D9Q2/EfqF+xOOpVLG56vH+E6rOhFt1GvarY
                                                                                                                                                                                                rnZl+9oCTjAZuMyRcsXNmTzyaE0JWItvvkCbmmU4SqM1Ryud5vptSXyvxrk11cO0JDrWLofu9Spj
                                                                                                                                                                                                AO/vsNZMHtrUZfLQAA4vNyR/hOrFWmaBq+L5hsWbXllavrm7lIZ0ybSPYF3ID+PTFYwjaTTtzAZ3
                                                                                                                                                                                                RjPtjGCWMNEJKwMGYpl3f8ynbOYPaQu/FtXhWp9q1aQaJrSpjakMg0nMVHKGtUUB0+blY7phA8Ha
                                                                                                                                                                                                HTYChyj1Z5LH4lKmCtAmUrUm4SFD8BvPQPxnHT/8d5MJeK6SGTVC25ht2hi925xr9cni0PWD2hqZ
                                                                                                                                                                                                lkY5eLU5w+zSVgsB9Rt9opUDgvVAyrJyOsGJN/NQGtfVGUd9sZjRXVugQ5q0KTXBAmtlijHvZu1Q
                                                                                                                                                                                                Jc4Mhaqlf2wrJlS2+URw8SrYlHFa4VYHDzDhoXrd4M9QTy29f5rn0oqF/QAF+9yWaZepvgipAeb4
                                                                                                                                                                                                uuNuw3ClVj8cnhRg2jquCR2J+OFtMOr7WmhWqQxqlSmG2uWKo1bZf5ihQzEbVCpmjj2xDm4qbvxW
                                                                                                                                                                                                I5ty/c8hRfsIlmCqXsJ2cpgFVrMqOrC8BBXrC6NaSgpa1tDxdaXxfe3SVsvvuuV4dUTLmuXMaF+/
                                                                                                                                                                                                OtrVq4m2db6BwwuGPoU/QfXcqFWCaft4f3mMCYG3l1DS1fpxoSYAp/HNCDcNPg6njjdn32yPZso5
                                                                                                                                                                                                hZlB8AisYIq6aHQfzBvZFclUJs+m1eBDuAL4ZoR1boiYHk2RQt+VM7wdCt27YoVPLyoWQ+EkKta0
                                                                                                                                                                                                UTid5Iui3CBcmRmCu/OicJRh4FoXD7yu64G3NV1xL3gygcnEmw1UrE3ZBiI1X1M/0g/bZhq4DFib
                                                                                                                                                                                                cmngs/BiU4bpmfpEqrXO6oqs5v8CSydP3F4Sb5UWL1CTOP6NKv2YH21tCFii/YT0WitUQ0+o1mZ8
                                                                                                                                                                                                BOvpepXTpJuCQW3geGyqIVINXA+X232cWnnHEax4vn9xVjg0bQc0XTPZWqhWBYSpe7cMvDLCw+m0
                                                                                                                                                                                                F8yOD3s7o6juYBzy9cHWeG+snDgCUUNaom1NR4IklSpJsIqZYYerdjkH1GV4rK+DM7+0INMBTtbr
                                                                                                                                                                                                Yv+mZI2+FjiEqCpV6qNilTBH0jWvVtKA1VyqpQxToJke8jpvWqO4OclVh0G1+bYsWtUoYxSueY1y
                                                                                                                                                                                                BOtrdGhQlaFQQKnyUlARqCer4kwTNp2ApQnEW4tlQqeag4ouFkTgzMww6w1IGY99ib7YFuVu+j6t
                                                                                                                                                                                                DhqGpb4DMNe1O+YM64DJbWthLKEKJFSTOtRHRJeGiLWBlTu0LRa4dsXKMb2x0X8gdgcNx09MX0/E
                                                                                                                                                                                                jzHlG6r3eUCgD86MxMH4aJyKicSx4Ek4nKMj4FLwer0qLrRIrjBIoHbkm6FeWYLrnfo4MFy+2mKt
                                                                                                                                                                                                I6or8pON6s+uxWWFtyTco7rcoLrcMGDFGKguz1PIiubfG8sQlmA2rFpgZVhKtV6VpTl4oV0/Apfq
                                                                                                                                                                                                +YyZokqln9h2CJnGuDa4bhMuhcIbxmdFm7OS9XBemmeV2NhP5rBm4alYjASHaeB/UC8Hf2dcajQM
                                                                                                                                                                                                h1w8zUFQq5hxB/Vugu/KOtBbfUGFKom6jsVRxzYswIoZJRN4tRkq65YvzlHCXBUyP0FWwjrrUIeV
                                                                                                                                                                                                VxVAJYxSmSGoqpa0QffZa8Il1WpWvRSaflPSHHLesibVrIZCZGley5jDC+TRBKGDgDKDSqX2No9W
                                                                                                                                                                                                xJo5qzu8sbd1+sTCaXxDIky9kdTqVN4kZi4TzDTD7lhPbNVse5gzVgUOwyKvfigc2YXZYCuMb6Hw
                                                                                                                                                                                                9y1C2tU1ahXVrRHiezdF6qBWyKNizXPpjFWevbDevx82TxiMvSFOOBYzGhczxuGOVsijxuNC6BSc
                                                                                                                                                                                                cAvAIS9/bB83DlvD/fFic7bpg/V2s/zUTLzfORPvBNXOORz5eLdTbYzUiC3XzMS/JFzPttAjMft9
                                                                                                                                                                                                sFkmPMXslL5Dr3aDZvuGFGWBBdRFDi0sXyZY16hYt5bJvKfTrGeYOaynKodW+TJ/9jMtHW3OMoA9
                                                                                                                                                                                                VykzIXu8XhOpqbjH5OfuigSbYvH/IlzXFHJta4tSLFOzpVCoDSjmRDSBxYQoKwh70/j3hrqgqGE/
                                                                                                                                                                                                nOjujE2RvlhODzuqXX3ULENfRbDqGGCs8QkujRK2EFkM35VxsClZMaNk9cxRv8XNSWEayh6VIQow
                                                                                                                                                                                                KU7TahZY5rVgIij215ZalTZnRFtH/JY0J7C2IGhSLIElwNpo8Hscntugklo9VoXlMmuDhPbya9ww
                                                                                                                                                                                                zcgIVn44zuSFmmZjR9Mn4Eeq1dYpzthOf7VxkgtWjBuC+aP7ocCpM5JbNMDkb6ojqk5txNarj6Sm
                                                                                                                                                                                                TZHevCnyWrdCfrvvMb9tByzr1BEbunTHjo498GO7PjjebgCKWg3GvcbD8KjWUDyrPBivKg/Fb9+4
                                                                                                                                                                                                4MNXTnhcdSju8fMPPcfjRWES3uyejQ/75+HtLq0bWu0h3xAwM7bNtDVeyyNUWXiylWpDz/WYyqWp
                                                                                                                                                                                                A82k39N2eRr0m0sTcJnZ4EUCdWE+b7qMtmbSl2gSNJOKlUWwsqh0WYQpmzARLCqltokJMgOWCbsE
                                                                                                                                                                                                eKN6xdN/rU81W9TuLRecCaY7ztXFAivagKUarosF9j2IoQTL2n/4c3agaTC7Ly0AW6Z64FC3oTjR
                                                                                                                                                                                                YSTWTfbCoolDMaL5t6hZmqFOavU/wBI8un4OmobA+nfAipvzdzQsP0aD/7V1uFPTqiUMXCYE2nzV
                                                                                                                                                                                                50olqP5tVLeGoBJ0AqxVDalYCSoWodKwGnLF4b62ytu6vJmmEGqrPWcyLgksZoO/ZAabE7rUOlCz
                                                                                                                                                                                                7ZvDaNyDXLB07GDMHdUT+f06ILlCLaSVqoXMsnUwo1xjFJZriUVlW2JluTZYV+577CzVCfu+6ISf
                                                                                                                                                                                                vuiCX0p0w7ni3XH1Hz1x5x998eIfg/HbFyPwRwVn/PX1KPxV0xv/Wd0H//2ND/5VyR1vHQbhZYVh
                                                                                                                                                                                                eNbTGy/Cp+Dd/AyGwNl4vX8uXu0hZPRbr0wnvxnWVq4tOQSLcNFvPTanSqQTEgKzKs1snb/FcHdl
                                                                                                                                                                                                YTwVOZZKEoeLc2NQpIYgS1P5tQx+TzZDZw5DcA6hySFEeWZn9YtNVr9TqZcFmL6WQ7iyzV7GRzT8
                                                                                                                                                                                                95en4A7hukYDf5lZ4tWF1tTDpcJIKlYEwZrMMBhidk5rU+vPtAE/pQcyFPpjY5g7FoaOwbQhTHKm
                                                                                                                                                                                                jMJcPrgDm9ZE9S8c/g2q/wmSfShUatih+zT+YVStjmMJfr2YySYVFhuZ7NECTPNdAquZ8VYCyzp4
                                                                                                                                                                                                vGWNT3C14LCrmlGrmpbXakUP1qpGSQss460I1UOddmVTq489ktRpJJ9+QFvHTd8nPlXJ1mz7Dj5V
                                                                                                                                                                                                G0PcsHq8ExZ7DkCBS1fktWmGtJK1kVW2PmaUaYCCcs0IVRusKtcWGxzbYZtjJ+wt3wNHyvfFccc+
                                                                                                                                                                                                OF2+F4pUhluqFx6WHoiXZYbj+ReD+Lo/7pXpj8dlB+IJx8vSQ/Dnlx74V2V3/F3OFX/8YzjeOwzE
                                                                                                                                                                                                m6+G4U37MXg7NhQv8xLwZhNv9p45eLl7Dl5RuZ7zxj/hDX+6MdfW9CPThDWFwwcMcXeWpzFMJeHy
                                                                                                                                                                                                3OkoKkzAhUKq1zyBlYLry9Nxa2UWvzeX/yaP/54KuCnXjOebZ5huNQJZCqYdP8/5/2vvon6G/n+1
                                                                                                                                                                                                ArhDv6VOgUWqNp1PaOcx3BZE4rwOO5gRjpO5E41nPZYx0fTSOqCVjER/bJo6monQMMzo2oPRwAU5
                                                                                                                                                                                                Pn3Rp0F11Cjl8BGe/xtYUiWdbv85XJ97sTqOxf5N5XR6mDVbb40mVSxj/zEMVrNMe8uaOszcMvH6
                                                                                                                                                                                                vPm+alaIbGnCIVWL39OyJsFS7wUNdXl7sEwr/VFUrGkEy+o6oq4i6od0NjcEJ9ODcTR5HA4wDO6O
                                                                                                                                                                                                1g5nzbaPxDK/oZjv0Qezh3RCVvUGyCpVD7llG2F2maaYV64FllGp1hOqzY7tsadCFxwQWOV64UTZ
                                                                                                                                                                                                3jhftg8ul+mD22X74n7pQXjuOBxvyjvhn1+Nwp9VPfDrV274vYYnXjMcvik1DH+UG4m/Krji7y/d
                                                                                                                                                                                                8Hd5F/xdeiR+L+6E34sNxbsvh+F5I1c8HzEez6Kj8XwxQ9PWHDz+YRaeMGQ+2pyHh5rkFFT0TneX
                                                                                                                                                                                                Z+DmsnRcpzpdnj+dahVPsOJwZi4hYCi8sjQdNwjW/TUz8GhdPhOAfDzbPMu0O3qhHdXa9LpjNhWS
                                                                                                                                                                                                6shs9IVNsVQRIajsYN3U5guqoDzc+cJpuDhnmgHr+IxQq4VmBtUq3eqz/lNqAPYk+WEL/eae3v1x
                                                                                                                                                                                                u6kbtjXug5he36Nr3a9Qs9Q/PkLx7/7qUyg0PqpicSs7rFjS9rmS/1d1s5SMSUFFKdgn5RI4TaoU
                                                                                                                                                                                                Z3gkSN98YQ4fN1BVK2mOCG5i82ZSNysUlkbrGjbFemjmrOJN68CHptmpzkOONGp1pdBqunVejeaz
                                                                                                                                                                                                JuJERjCOJAdgH9NfKwy6YvWE4VjsOxgF7t35dLVGZmkqFaGaVa4JQ2ArLCZUaxzbYkuFDthVvjMO
                                                                                                                                                                                                VOiJI1SqExX646xjf1ws3Q83yg3CHarSozKD8LrCCPxWwYXwjMLfFdzxp6Mb/vrKE/9ZYwz+qjQK
                                                                                                                                                                                                f5QdiT/LuZjxB8df5V0NaH9V5PeXdcOfJZzxZ8kR+L3sULyt5YznXb3x3CcEj7K19peL+wTtwdZs
                                                                                                                                                                                                ApaN2ysymRlm0FynU02SGA7jcW5OLE4TrnMLqGJLCNbqPNxbNwsP1+fTo83B0y1z8IxAvdo2hz6u
                                                                                                                                                                                                AG+3F5jt+dr0qqYi2kWtXdf3mBzcZai9s3S66e9wdZ6UMJr//1ScyZ+CU5q2YYb9szwrI8GRrFAc
                                                                                                                                                                                                YEb4I0PhT+G+OOHigYstR+Jk/RFY/00vJFdtgnaVy6GmgPpfUBT7H2DZPNSXJa3zDCsUs4FV8n+p
                                                                                                                                                                                                nD1r/PxjgWlNuJawzdSXsClXKTOsGfziH9VMPqylzcC3pKK1pLo5mFO8VgisONPsVGUk9h5JVwrC
                                                                                                                                                                                                cHHWJLMLR2HweJpVIqMwqJ6Z64Np2gOGYqFnf5MN5jRsgqzi9ZBXugFmlWmMuWVbYUmZ7+mrCJZj
                                                                                                                                                                                                B+wu2xn7S3fDESrV8TK9caZsP1wq1Q83qVT3CNXjMgPw0nEIfi0zAv8s44J/CqovR+PPih74g+D8
                                                                                                                                                                                                UdENfxCkfxKkP/n6T77+09EFv1PF/snxdwV+3XxtJP6oRGXj9c+yVD9C9q6qE14398DTQX54OCkU
                                                                                                                                                                                                93JicGsFQ93abFyjH7r0/9d13vFR1fn6D0mm10wy6b2RBumhtwAhpHcQEd11115YV1xXXa+7Kh1B
                                                                                                                                                                                                ESvqru5ase5aEVEp0ksKgZDeK6j39//zez7fMxPCva/7x+d1zsycmQHOm+d5Pp9T5vUncGLPI/hp
                                                                                                                                                                                                10M4suth/PTcozj14l+pWFvQ+uZ2XP7XM6q6330GPQSq/73n2HnuZs7aqd1Il7Yr4V6sULrHdqpW
                                                                                                                                                                                                Kz+z+Y3H0fjqozgjzQHrGDPW4V0P4Ptt9+LgU3fh4BO34fuHf4fv7/4NjtxwI04sX4UT2dU4Fl+G
                                                                                                                                                                                                w9Gl+CZmBT5KLMKzIbkodQQhkhkpXoDy2NlUtZqarQQuGS8IJFpH6FUtPw942nYaeFPfpwEodumd
                                                                                                                                                                                                iWk/sOk/eVhIy2R+Cq40T7j3luocufSRO8Z07P2z6gbV3EpuF8gu8KwnW52gXB/ddJdSq4NP3Iqv
                                                                                                                                                                                                HlunbPC9eyVbVeKVtSuwp34RdhbRBl2J2KxPwBZTAnYQrD2mGXjNkot/mmmDxnx8apqLL4zzccBI
                                                                                                                                                                                                GzQuwTFTIU7pC9FkKMJlgqWylIBFGMb1FQqoXwIErHqlYL8QnF8EMIGH6796wPqZEP5sYBkFsEr1
                                                                                                                                                                                                3K9UvasClovrblpnYA2uBBLCwCoMuyvQE1+Nzlmr0VrxGzTdegfObmCX9rf1OLxpPQ5u/yN+2E1L
                                                                                                                                                                                                fOlxnHz9STS+vRUXqVLt+3aj5+Pn0ffpC8xwL2Dg4z3o+5B5bt8O9FG1epjvOtk9tvM9bS/8Bc1b
                                                                                                                                                                                                mVU3sgF6/F6c2XAbzt73e5y99VacWb0Op1euxvkFtWhk19ecVoHm2HKcd5ejMbgc5yLLcDqxAofi
                                                                                                                                                                                                SvF17Ap8kbQSe0Jz0WAPVb9dGGv3/1826O34vLbnHS1cK///YZMaXIlO/f8Ay39SxTQg9Qo02TbJ
                                                                                                                                                                                                5YXKe/jI15PD/NWYwguXwOYjanVZ7kKsTnrTLps+L4cedt6LEwRLrnA+TLn+Tp0p+ls1Zvj4wQa8
                                                                                                                                                                                                c1cNQ2UpXrlhOXbXzMP2vCw8ZYjDFnMStrGetaTiZdtMvEEb/JdlNj4wzca/zXMZ2pfgB8tSHKFa
                                                                                                                                                                                                HbcuxRnLcjSbi6lYDOnWFRimFY5SsSYUWPUqsP93QIMC6aoChkBZazQ7FKgsokoClixrtMfyvLmS
                                                                                                                                                                                                ylaJn51a/eKiioUQrjBmtqg6TMQ1YCyuDiOxdRiIr0dvagO6ctfi4qK1OF98E87U/BYnbv4dTtx5
                                                                                                                                                                                                G86svweNf7wXLX9Yj9b716Pjvj+g88770Xnbvei8+U50rf4dOmtvQWfpzegpXIueWQ3oya5FV0Y1
                                                                                                                                                                                                upn5uuIr0BVXjq6wleiPLEVnSDEuB69EV3g52sPK0BFRjo7YWlxmXYivwfnYSpyOFcVaiQNxK/Fl
                                                                                                                                                                                                3Ar8PXweik2BsOumIdKqU3DFWH3+lw164dEA8vco1fWQeccNU0ts8/96bernqMdqDqZN9iWPeS3R
                                                                                                                                                                                                WzIb81EXc8p53y95fqVADm08ux6n5e4x26lWm29X982UqzO+fkyzwff/WIe37qzC3ptX4kWG9p3l
                                                                                                                                                                                                s7EpNhWbdfHYbp2OZ5ivdpvT8Yo5E2+wI3yHof0jG7tByzzsZwf4vXkRjlgKcdK2HOfNy9FiKmZw
                                                                                                                                                                                                L0K3pRi9JtqWkWHcUEkrYwdopw0SFLE5AeYXG5fMXj/b6mhxVQoksUFv9vpZIDOLklVhwlbuAYt2
                                                                                                                                                                                                GFCJK24qVnANJsLqMBpdjfEEwpW8CqMpDRjNWIOhzLUYyF6LwaybMJh5M/qzb0JfFjNa1lrWGvRl
                                                                                                                                                                                                rsJARgMGptdhMKkWI8n1rAYMJtRiiJCORddiPEaWNRiOqlTfMRxbQ4D5egzX5fm4egzG8/2JDejn
                                                                                                                                                                                                e/uS69CTWoeOxDp08jNa42rQGFeFs4lV+CmuDD8mlGF/7Eq8H74YdbYIWHx9EODrB7f/NKrXVCu8
                                                                                                                                                                                                pmLXh3X/6yxPlt5h6f8CiLAkBPheB5tUUoBe5S2lVvJzd0695zPleKQol05BliJnUgQRLJaP3IZI
                                                                                                                                                                                                Xcwpd819/kHa4AM4470lzzaq1dO/U/fylNtHf/mIdIMM7fcztN9WhldvWoHnqxfgmaW52OhkaDcm
                                                                                                                                                                                                KbB2WlPxvOoGM1U3+IGtAB9bCvC5aQ7z1SIcZCd4hDnrNNWqiUrVol+Gy7TDDmMx+qlWo0aqDRXo
                                                                                                                                                                                                qlFgIUgyXrBo6vSzylJ1tEEBi9uZNKiUBQpURsInkMlzhOsXJx8TrqtUrKuE6oqoVigBoGqNiWoR
                                                                                                                                                                                                ruHpDRgiWP3ZN6I/lzDl38K6GX0F6zAw6xb0569Df8FNGKKijXKbMUI2RuDGc9ZiXJaZN2I0/QYF
                                                                                                                                                                                                6EQ6X0/n62mrMcrPHSU8I4na94wQqmGq41AMO1cC1E0gu2nJPYS0k0rVQbDa+FxLYg3OEayT8eU4
                                                                                                                                                                                                HMucFV2ETyOWYIM7FWFGf7h0foRrmqowo3bcMM5+PVhiX1NzU4JDP9klTrU9zQ41FVLHFgNEja4P
                                                                                                                                                                                                8F6opgdpp90kBxK0AIMHOu39SazpAZ7TdBRYcgmUnKL7wgY07SZUMmXfKYdv7lJ3pvtR3dz/tyq0
                                                                                                                                                                                                Szcolwf98y4ttL+8eimerZyHbQUz1Ihhi4Wh3ZaMXbY0vGClDdpz8I6jAPvss/CpdTa+sS3AAdMi
                                                                                                                                                                                                BvclOG4rxGlrEc4ZluOCgMUA32ksQb+xHIP6MowZqFoCFm1P4BGIvGCpIkQKLNnGpOWsq3puY6pR
                                                                                                                                                                                                NiilFMxepRTriqNCZazxkGpMEK7RCIIVQ8VJ4M4mEEMzbkA/IRnMuQkDuQSJYCmgvFVAJctbixGC
                                                                                                                                                                                                NZzpAYvqNjrzBoxnsNKofGwORtMJVBofT19NoOowRFUbomINEyax3aFYzX57qWC9CVQrAtYTX6sg
                                                                                                                                                                                                6ySAHUn1aE2sRVNiNc4SrJMJFQosscNtwdnItFnhpuKEEKgAP384ffwQrPdDlAKFSiJQ2b1geUO6
                                                                                                                                                                                                /5Ts5e0Or2UvpTyeMyOmlpwBIafbyAFrdc5XkPZ4sjzndqmpPV9PkSk+AU0hiD4XX3qYaiU/d/Eg
                                                                                                                                                                                                s9UD6t7mx3doNw07LJfO/+336gxGOa/9M/llTqrVW3dU4tV1xXihZjF2lc7GlpQUbPSPwyYZNZiS
                                                                                                                                                                                                sdOcqibtb1iz8bY9Hx/aZ+M/jvnY72A3aC1UNnjKsZRgLUMTLfAig7uA1WUoQbe+BIO6UlwRUKg+
                                                                                                                                                                                                0h2KaglIv9IGryj7IzzGGvwqQBGmX/V8TbZlLhOl+0VUjHVFLNVaqaC6KsXgPhFag3HWWFQ9xmI1
                                                                                                                                                                                                NRlOXc2O8QYMCFjZVKlsqlXevSXDkwAAIABJREFUTQqoXipYL4Hqy70RAzm0y+w1GCFYIzMIEGuY
                                                                                                                                                                                                MI2w1DKNYKWuwtj0VRjn544KtImElyo1HEM7jNUsU8Dql1+LJXAClahXH4HqpEW2E7DWhBqlWueT
                                                                                                                                                                                                qnEquQoHYovxXUo5XgmfjeXsDGNoPfK70aFmHQJ1OjhpjQ5CFqSX3GWg4ugngYr3QDZ1Uu+1yWtd
                                                                                                                                                                                                oq9SHTk4nehRqUTnNHVas9ibdnaqv6e09dQg7TijGqTKoNStna2awm5Rlj6TFwE8L9nqDzi54351
                                                                                                                                                                                                u8cjKlvdrrLVN3+5Rf3y08cP1ON9uWBCrtpYW4TdVYuwY3k+ng6LxzYT1cqajO2EaqcpBS+aMvAa
                                                                                                                                                                                                M9abpiy8Z8zFJwzvX5jm0QYX4xDt8Jh1EU5Zl6DZUoQLxuW4ROXq0Bejx1SGIUMZhvWlqjMU1ZLM
                                                                                                                                                                                                dFUpkVa/mGs1mPyq8P902vJXvQaTskLZVkFJ5bJR7Zx8nmD9TDsUKxS4RLFGmYdGaFFD0wUQWmHG
                                                                                                                                                                                                asK1VmWrfg9YWokNMncRquHMGzBClRrOIDxUOanhNKpSar06w3UkiYAl1CklFOsbIlCjXApMI4RK
                                                                                                                                                                                                rHCYyyEu++RUa35/d2y1Ui7JWJ1872VaaCvBamadTqjEEeasz6OW4s3wubjVHYXEYNoV7SaWNhRJ
                                                                                                                                                                                                ONwGXzj9/WD19YVj2jSEmzQ7UycBTk7g/a+rqWOHa8cOBSjtfK4kOd1Z5lgCV4CmQmJxk0U7TJfD
                                                                                                                                                                                                P25ZGq499pwV4eM9RbdRbHCnQHWP6gTlRh9yS2m5ZlCy1Wcb1mDf+lr86+4KvH5LCUP7Uuwu14ai
                                                                                                                                                                                                T9rkmGCSssFnLGnYbWO+smfjH7ZcvGvLwwcE699mgmWYiwOGhfjBwPBuXIjjpsU4a6FqmZfhkq0Y
                                                                                                                                                                                                HWYBq4SdYRXGbVp20qCqVgp2RaxOx5Ih6DR2jb4V+NWfCuXHxwz7P3uymVijwKXCPRVLjjv+wiB/
                                                                                                                                                                                                lZY4EUTVcldhTFQruk7tfAnSQymr0Z/OcM7gPpCzTsE1TEscolL1U6kGuRwmWKNUq1EPWGO0wLFU
                                                                                                                                                                                                gkaFGmUIH6PqjApYzFVjXCqgWLIUxRK4vM8NMd/1M+f1R7MjJVBdtMbOOMlatWjne9too63MXqfj
                                                                                                                                                                                                KnBc2eFy7ItYiCfC0tTVN8mhmjUlEi6xwRCLKBbVy4/q5eODID+Ge4sXGk2V1Lr9+ux1rdvzQzKh
                                                                                                                                                                                                EpBkbpXsgUk9DvCbzE7eSndr59B7wZLSzq3XThL08f4EnPo1CXVgVDpBLVvJT3RoA1Gq1YOr8d4f
                                                                                                                                                                                                avGPO8vwMkP77ppFeKZ0DjbPyMCTplhssyVhizUJOy3p2EOwXrZlEiyZuBfgQ0s+PrfNwdfm+TjI
                                                                                                                                                                                                fPUjwTrG5VH9PJwkXGcMhWg2ySyrGN0Eq89UilGCdcVWrbq/X2WeJUulVtVKsX4mUFf9CYpvOYvK
                                                                                                                                                                                                xvUrOs0KBcBfDdp0/hdln+W0xFJlhxNUrQmPao1FUU1iNRUZ4s4cZD4amKl1h0MM5oMCFGEayCI8
                                                                                                                                                                                                OTdihKF9mPY3RKBGJKzTQsckT1Gpxvn+CdZ4IoFjTQVK2SA7Qim1zhqQ5z2A9Urmihf1WsXc1cCs
                                                                                                                                                                                                VY/2ZE21xA5Pxlfgh5hifJmwAq9EzkVRiEsdGJaZkZznnki1iHcZEGXVM3vRHmmLLmYvO+EK1Psi
                                                                                                                                                                                                yuKZwkvX5/Cdolx+kwNUgU7Ct8pJHpgErBTarpQXLC9EU9el5CxTgUrUKjXIjxlLzqKU84+ek99P
                                                                                                                                                                                                1u5Tfujp27XfgpG51SPr8NlDzFa0wXfWy2U+VKsbl2NX1QJsXzYbT8VMx0ZjIrbZk7GFcO2yZuBF
                                                                                                                                                                                                +0zstWXhLarVewTqI8tc/Mc8D9+YF+A7/QL84LcIP+mXKsU6aVyC88ZlBIt2SLA6zSvRwxDfp6Ny
                                                                                                                                                                                                GcoxTnsbZZAfY176b6cMTGW2VcdQz66Q8E0w7P/KzHWVinVVr0E1ofNAJgrGEH+FHeNVqxbgxwMq
                                                                                                                                                                                                Me72WGJELcYiGappicOiWsxHAs3gTIGJUBEoVbQ/ZYGiVrTLkXQPUARrREYVVCoBapRwjMUTLsIi
                                                                                                                                                                                                VxSNxntUK5pqRahGqJDDVKmhaAGrBoPMXP387j6+r4eq1UeoJsHiZ3ZQCZuTCNf0GpxMqcZX8Svw
                                                                                                                                                                                                WvAsrA4JRYocFA7VptxpXCYy1yQE6BHNAB9m8EOQzh8OndjjNNim+SDE4I9oKzOVZwalHea5fr6l
                                                                                                                                                                                                urwpKjU9QOcBy1eBdU2ZjNpYwfOcPPaeaTqpWHLPSC9YJ+VeV5vuwiGZsj/ObCXX4//pRnzyx1X4
                                                                                                                                                                                                4P5avH2PnHdVgudXFeKZsrnYNj8PTwclYrM5UUG1VXWEVCuC9bpNDuUQLOtcgjUPX1oXYr8HrB/9
                                                                                                                                                                                                FuKoLztDwnXStAzn5HihYRkuSM4yiR2WamMHM4FiTholVBpclYStjKCwsxPrc1bjv11UsgAqGevX
                                                                                                                                                                                                gFo185LxxAS3l4x1xVShdY+E64qdikU7HA+sVKOHq+F1auwgO36YO3RQZlLSIRKcYaVcnuL6yMw1
                                                                                                                                                                                                atY1SvBkOUKVGqN9jiSvVlBKQBeIBKpxNgVjAlYMwYqWmRnhiiTEfDzC14YIk6jWoIR4AYvvGYhf
                                                                                                                                                                                                pVSrhzB2ctnBP0sHv6ON8J4nXD/FlWM/Q/z7YYtwT3icOpNAHZsL1c44SAnRDh4nuGR4qkO42Q9u
                                                                                                                                                                                                k2aPAf4S8H0RMM0XbsKmLFIO+UxapN9kqW5QoPKolaZi/pMZaxIkD1yTquU5jdmbs3zkVxya5NTc
                                                                                                                                                                                                SbDuVmcxfPsXr1rJ6TH16hDOP2+vUrOr52oZ2ktogzlZeNJOqBzJ2ErF2uFIxS57Bl6yzcTfma/+
                                                                                                                                                                                                ZSnAPttcfGyag68s8/Etw/sB3Twc0lGx/BYTrEKcpg2eVccLl6PVUIROYzG6jCvRTxBGBC6TdHbV
                                                                                                                                                                                                GGeNUr0ENFExgWxMFI3QTTBLSV1lNvvVJbAx3DtqVRcp0/qrnuOJ4zbCFVClVEs6xCvB/MxwUaxa
                                                                                                                                                                                                FaYHpYujSgxJCKfViXoNELJB5qkRrg/zuZE0LVdJ5yfD1Z9T12JUqRWBIhxjBEXgEhUcIVDD4VSr
                                                                                                                                                                                                yDpVw1TIIQI2EFmNQSrYALcZ9EDVH1Ov1Kov8Qb0Jd+A3rQ16OR3SXd4MqYMx2iHB+JL8AlD/BOR
                                                                                                                                                                                                acgPNSMz0oJMOcmOiqUuiCBcKcEGNcSUU2Ei2fmFmQwINujhooK5/AQwLtlFhrGDjJWRhEN33YhB
                                                                                                                                                                                                TdRl6OnUMpeyQaVa18C6LmcFeWwxWDtP3ls+ckVKIxXr7HMP4MS2exVY8itVXzG0fyJzK/kBgPvr
                                                                                                                                                                                                1B1I5LwrOf14V9V8bCsqwNPJafibKQFbA1Ox3ZmiwHqOYL1iz8Lfrfl4xzIHH5jn4FPa4JfGudiv
                                                                                                                                                                                                n4PvdPNxWMDyL8QJ3VKcldIvQRPBEsVqY/VZy9FnLMUw7WuEgI1RoQSKq1atO5yQx6wrzFzjBgGM
                                                                                                                                                                                                xe5xnLBNWOQ9VCUCOSEqxZw2YZWukIrmYrfoZoXWK6iueuxQKZbYWIIWugeS65UyDaetwiBrKI2q
                                                                                                                                                                                                RJsc5c4elVECgbqSpJWyQNrYBOEY51IsUKBSyygPUIRJajCMIMeuwjBVTODqi2LmSmCui2fjIIAl
                                                                                                                                                                                                csnqUvOsBlygVZ6NqsSZBOasxCr8kFiGL+KL8Vx0HhaG25FFsFRFEDA5RVhyV4hJjQFk7hRPGGII
                                                                                                                                                                                                mIT7cIsfgqlggcxgThmw+vkSND9lkWKhMrOSWZbKYU7PFdRc9w49/2fGmgpYmvt6qDSwmLHkypRT
                                                                                                                                                                                                Krjfg0Mb5de6fo//PH6z9lvGtMF35CYQt9XgtVtKsUdssILd4JJcPB07nR1hIjY6krAjMF2B9bxN
                                                                                                                                                                                                wMokWHn4FzvB981z8YkolgJrLg7qFuCQ/0Ic8aMV+i/FaQJ2npaozbOKcVlfhF5LGQYs5RgiIMO0
                                                                                                                                                                                                u1EHQaISSaAfk2EprU4USymXV72oZBOyTvscZSc4pi/lc9pxxxHmsAk+N05Qx2yEjgF+3MVlMJUu
                                                                                                                                                                                                UrMpGT1McCdPJIkirVFDzlEBSjJU6g2qxmh748miVqtVB6g6P7HAGK0JGIknUAkS3BtUjREib41H
                                                                                                                                                                                                c9soKhiXw7TDAcLcJ6oVx06Ur3cRwo6IanSwO7wYWYkLBKqRy8bYGjSyOzzDEH8sqRLfxK3E3pi5
                                                                                                                                                                                                WBzixIxIA3IiTchWcBnVKSsZIUbtjINg2fFa55hEKBKpYtHMTGFWGU/4MdRTuWiTLn/CRgULN/qr
                                                                                                                                                                                                +VcSG4GEAL/Jg8wKLtc1uLy5SstY/pNQaYqlm1z6NL/4MM48+4C6l6gEd7nC+eu/3orP/rIOHz4i
                                                                                                                                                                                                t6lpwD/vrlFq9eq6ldhVvxjb2Q1unZeFp4KTsDkoFU8TrE2WBOwKYEfomOnpCPPwNsH6gPlKFOsL
                                                                                                                                                                                                01x84z8H3zO4H2YdmbYIJ/yX4JT/Ypz1XYYWWuBlWmCnfiW6dCsxIBN4mWfR3oapVrIcs1fTHgmO
                                                                                                                                                                                                2KHkLLNYXI0K9uMKHm5D+ASscbuASMDMleoQkViqPD9EuIaYtYac5eh3lGAgkOoYVI7eoDL0hVVh
                                                                                                                                                                                                MEoGmXI8TzumNyTZyzN3Gic0Y9LpSTcnU/SoWmV3AsyVmFWa5UXVqUvVlDpF8r0h1fxsfldQBfqZ
                                                                                                                                                                                                7bqZ8bpd/L6QCvSEVqBLzuenPV90lOGSuxxt4RVoi6jEpSg+R6jkoHQTwTqXXIuTSVXYTzt8O2Ex
                                                                                                                                                                                                lrhdiHNNQzatMDfaiuwoC8ukrv2bEa5DFu0x0811dUm9Honc+YmEIj5AG65GsFMMIUxuvZ65i7AR
                                                                                                                                                                                                rhB/XwLmpyb3cthGm8b7ei7V16BKcXmvrtap6w6vAeWvRg9eVfNpfO4hnJFTZXesxxEG9wME66sn
                                                                                                                                                                                                5G5tN2Pfn1bjHTViqMTe35TixTXLsaNmAbYyX23KzcR/OWOwyZ2CLSFp2Ezl2mZMomLNxGvOHLzl
                                                                                                                                                                                                KMC77Ab3EajPjPOoWPOxnzZ4kMH9kJ+WsY7p2BXy8Tm/pWj0X4ZWwtXmuxzdcmiHgAwYSjFopuIQ
                                                                                                                                                                                                knE7s5CpDOMCiifIy/lamkrxOXMZwSNUTm5HlRsJ5E4OrMGona/ZuCR0IwRrxMHHQYRVzkilag24
                                                                                                                                                                                                pSrRz+oLqURv6LXqCuOOD5dlJXrCq9AVUo6e4HJ0u8vQ6SpllaEroBQ9AWXolaWzBF22YlXtlhVc
                                                                                                                                                                                                8nVHKbqt7HStJeiwlaCTAHXY+R/IyQ44kI8D+Jnuan5PNdqjqFhUscsRVbhMqNppia3xtWimFZ4n
                                                                                                                                                                                                WMcTqvA1Fev9hKUoDw1mUJ+GVIIyM8yE/FgLy4y8aAtVzIzcCBNywj3noRMy6RxTCFkyd3xSkBEJ
                                                                                                                                                                                                BEcDTI9Qk58CKljvi0BapNtPrvDxUxYpeS2FYKWLOqlzsHRqGq8gCvZYX5DnAtcg/2sD0nPPaedg
                                                                                                                                                                                                H9kmF6LSBgnWF8xX/35sHd7fQLW6rwpv3FaOl9cVY8/qpdheMRdbVxTgidRUPBGQwK4wWcG1052B
                                                                                                                                                                                                Zx0zsFOfhj2sN0zZeJcd4YcE61MDrZAd4bfGRTjoT8WiSh0hXMflJ2p1SwhWIZp0zFi0Q8lZ7Vzv
                                                                                                                                                                                                sZailwo2rDJTlaZSnpLDOtIZylkOEybJUFQjWtww85RSOMI04qTKEZxR7sgRwiaWOsLnhxwaUPLa
                                                                                                                                                                                                kJvwUkkGWX0EayCsBn2RLCpRf5RnFKAOv3iKStXLXNTPUp2dPEcYBvmeAYLRT5VSy/Bryz6C20fw
                                                                                                                                                                                                Bmm78rqCNqRKLbsJbndwhVLKLmWDNQquzhjtFJqLcTVoia1GU4LMs+pxPL5aWeF7cYVYFRFBVZnG
                                                                                                                                                                                                DKRXIVvuIpMbY8asBBvyYqwaYFFmqpgReQQsM8JKqzQjgxBKB5kcLGcm+CsFi3UaEGHVI8xMyIx6
                                                                                                                                                                                                5i4jlYwqxjwWwefiaJHTZbJOML03H0kP0k8q1KSCuaeAdWr3g/hpp3b+9UH5iV3aoKjVxwzu7/6x
                                                                                                                                                                                                Hm/eIzdTLceetSuwq24htpTNxqZl+bgnKhqPOuPwZJDYYTK2B6ZhlysTL1Gt9jqy8ZopC//QZeJt
                                                                                                                                                                                                Qw4+Zs6SccO3poX43kCwCJNkrBPMVmfYEZ7TFVKxlrIrXM6cVURLLFIT+H4qlwT4MYIxTsUZ1Zer
                                                                                                                                                                                                TDUhcyt2fGKFAta42GSAwFOj7E6y2IiT2wdUK8VSVuqoVMANELhBdoVDVJuhIAGLEDBzDTLU94dy
                                                                                                                                                                                                59PG+tgp9kdK8TEVqzecVkZ7GuDOV3YZISBVKfXqC9OAknWBqU/ULaRMey/f08/HvR54Bvi5YoH9
                                                                                                                                                                                                4RpYYoXyuFfA4rKT23bxey9HV6ONWeuSxwpbEmiFiQQrsQ7fxpfiPSpWQ3iUuk2R6trkGJ4cJHb6
                                                                                                                                                                                                q7w1OyEAs+IdVDArbdLsAYzrETZkEaz0MO389RRmsZRgI5LdJsQHmhj0TQi3GRBmMSHUYkSIxUA1
                                                                                                                                                                                                k65Sx6U0AqJ6Jg0gz+GcNC9gU4K7AuvorvU4zHz13eY71VUiXzz+W5Wv9j0kN9KqoQ2WY6/cqmZN
                                                                                                                                                                                                EZ6pXoBtK2dh08I83OgOwQZbFNVqOrYQrm0E61lXFl4MyMKrjixaYR7etxfgPVMu3tfn4xODdqxw
                                                                                                                                                                                                v2kRDpkKcdS0FCcI2Un9YqVaTYSsxbBcwdVGS5RTaAYIzCCVaIRgqHxkLFN5aVwUS7pAmXFRzYa4
                                                                                                                                                                                                3YgUt1NLhn2lUo5KpVLqOSrWgE3UivmH0PXRogSy/iACRCgHuBxgHuojXH0hoi5VCoB+pTzacoBA
                                                                                                                                                                                                ybrAI7Yp2/WGVGpKFSZgynMVqgRSUalB9ZmElct+tS6gEir5DH5Wt1hrmKhXFTr5vg6+1kYrbGPG
                                                                                                                                                                                                ak+oV4olYJ2hah1lfRtXig+SilAfHonptKKZododY6YeBJYLRwWs2QlOwmWnklmUihVE2ZV6SS4T
                                                                                                                                                                                                ADMjqGRhVLIQC9JDzQqaBNpkbIARkTJotfqrsB9iZlHJBLBwi9YIpIXIcJYNQ6i/Ukutrl2W73NI
                                                                                                                                                                                                Turfchf2P02o5LZEj96Cj/50E977w2q8dXe1skG5ZnA3Q/u2srnYTht8LC8DDYFuPOKMxZOBSQRr
                                                                                                                                                                                                uuoKn3XOxB5nJl5heH/Tmo0PbLPxqX0B/m2Zj89VgJ+Hr40LtSEprfGYfSGOWxbhrDqLtIh2uBQX
                                                                                                                                                                                                zSvQZmb+YIfYaytFv51qYVhJsKhcAXUqW02YNLCkExxh9hoSRbJUqOA+KBASKgn6Y2KFhEdlKwGL
                                                                                                                                                                                                oA0StD4bP5Mhup+P+wKrFVwKLMlawdzxbgGDtiX2FVqj1gWePiqMZnlVCpCeYCkqDpd9ss4GoJcB
                                                                                                                                                                                                XN7fp3JbhQe+CgVsr7tSVWcQc1eINAsVKrd18HM7We2ErINQdURW4zIVr5WqJYrVTKDO0AaPcl0U
                                                                                                                                                                                                6/2k5agKD6Xi+Krr+GaoWxD5TQZoOaSSGuRLeMyYkxiAuazZcQ4UsHIJmChYTjQzmFIzi4JsZoSF
                                                                                                                                                                                                Nmlh0Jf7MBiRxGVsoBExtNoIhvkwmz9CCVqweRpB86Ft+qmMlhYsF08YJ4O8uqGIKNaRZ+7HQarV
                                                                                                                                                                                                13/7HS3wt/jkYYb2B9fi3fWr8Pe7qrD31jK8dOMKPFu3CFupVjsK83F3ehyqXE5aYSwec8RhY2Ay
                                                                                                                                                                                                drgIVkAmXqBiyeGcf1iy8I5ZDkDPYnifgy/N8/GNdREOWJbgoGEhwZqPQ7b5OCJwOZi1zNrY4YKl
                                                                                                                                                                                                GBftDMaWEnSbV6KXWWtI5adKpUQTYnfSHSqVqlSBXVmdKJqlXFMtQjRMFRpxif3xvRa+RpUaYL5S
                                                                                                                                                                                                Raj6HASAr/XSFvtoiX3uagVDN7vELtqkwCTg9EpXF1ytlKk3RIJ7uYJJlqqCtcc9zGkCTQ87QFmX
                                                                                                                                                                                                z+nxQCbLbkLnfa47uExVT4gAVqkssJPq1U64LhE2Ce+XaKPSFTbHVaszSk/HVOEnKtfB5Aq8lVCI
                                                                                                                                                                                                5aEBCqZMKkZWKAM8S+4Mk0HVmOG5NVFq0DQ+p0MB1WtuciBmE7CCOLsqscm8GAHMiFwG/5xomYvZ
                                                                                                                                                                                                kRlpwwzmsbRQQhZqxfQQEyEjYC4jwkXFCFOYjdYoxyUZ8MOYw+JokamiYAJZiEF1oj4/7rgH+zfe
                                                                                                                                                                                                gS+euA3/fvRW7NuwTt2o9K176/H67QTrFoJ1wwrsrGK+KirAM4vz0JDoRnlQAB53xOJh1n+5ErDN
                                                                                                                                                                                                xYxFxXrewa7QkUOwsifBEhv80iBqRbhMC/C9iUDZFuKIYxGOupbgsHOxunD1mHUJzjiW45yjCK3s
                                                                                                                                                                                                pDoITjfh6KFyDciIQAamAhYhGHJp6jNm1cYIww65N3o5xm3a3GtIMpeEdT4ngX7QxTDObQYkSAcK
                                                                                                                                                                                                WKJchIWK2Mv2XylMcC2/jyHaWaog6A7UANEUp0KB1RnI14LkNQ2UbpdAxWwUIGMEWlugpkzyuoJM
                                                                                                                                                                                                YJLOj9/R4+R72E0KXKoDle34d+kIYa6iAraFaaOGNrFDKtbFuFo0xVbhHEP9maQG/JBcg08Si/Fc
                                                                                                                                                                                                4nws4E7PCvVDTrAvsoJ1ajiaGeaHbLlvVZifUrJMuXKZIT3V7asGqXMSXZhHwETB5ia5lFWqoB9r
                                                                                                                                                                                                Q76CzVMxApgVGQQsPUxKILMoFYsJNCCSYT7CIUpmYCYzqcl+OPOYHItMDmAXGmyFz3eb7sCX7AQ/
                                                                                                                                                                                                J1ifPHIL3qdayU1K37yrDnt/U4EX1vAv0rAMO8rnY/PyfGyel4XlDIHL3FY8GhCPh63ReIRwbWVX
                                                                                                                                                                                                uDNArDBLhfe/y0l+zFf7THPwMRXrc8NcfG1ZyFqE76hWP1rm4ah9MY4SquMu5q3AZTjJ5Um7nAS4
                                                                                                                                                                                                HKfdK9HEf+TWaJntyP9yhmdCIN3emFxp4/QMT8XyHJKzCBAtTuxwyM5OMLBS5TPJXwLgoEBlF7BE
                                                                                                                                                                                                qbhzzWVqpNFDYGUsIMrVS1vskQoSlRFYBJwyNV5QRXWSMUO3jBcIdm9AlYJG5lIKQpemdl0CT5Bn
                                                                                                                                                                                                NCHAObUa4Pa9AhltsUvULEhAZCfI7rSNqiUWKHDJgPRilFhhHZri63CKgB2MKcfnCSvxUcpKbE4s
                                                                                                                                                                                                QAHDcw4VK4fKlE3AsgQqVl6kjjlKxxwlN+swqFsUZUoWoz2Kqs0iTPOnBymw5ngAm5OgKZnkMlVc
                                                                                                                                                                                                z4t1IDvGgawYGzKZzWbQVmcQzjTpKiWLSdh3mRCl8piRWUzPLtIfboN0lwb4HHjqbnz+V6rV41Sr
                                                                                                                                                                                                h29iJ3gjO8EGvP77Gry6jqG9YTl21ki+mofNy/LwWEEG5rFtnR9kwEMBsdhgisAGSwT+5kyiHc5U
                                                                                                                                                                                                B6FfsM3Eq3J2gzlHXfb1oSEfn+mpWkaqFhXrIOE6bF5EuOQS+8X4iUp1wr4Up21UK/sKNAYQKqpD
                                                                                                                                                                                                c3gJWiJK+Q/Mf+xYBltagpx5ORhdq9r9ATlMIsNIdltDbrG7MsJG5aLqKGWS0QKVS6tqFdoHJGNR
                                                                                                                                                                                                4XoJXR+rl8rV4/BAQsXpEoUK1myui+okkHQp26tQYHV5S2zPLSCWEsiyKVZIKJ2lCjhRwV6XfG61
                                                                                                                                                                                                +uxe/qeQuZZYrOQsmWF1EOgOBn+Vq8I11WqlQjVF0/4I2NHIMvzIv//3SZU4kFaJr9Mr8WBsBtv9
                                                                                                                                                                                                acgjKDkM77kEKztcA0stWZnh/uqq5Ezmr0yqVibBEsAyQ3QqY81NdmFharAqpWIe0ETFpAoSHMiL
                                                                                                                                                                                                p5LFC2RO2qUDOVxmx7CiHbRLB7tJixb2nQZEUcUi7SZ2lBZaJMH6buP9+IJgffLoOqrVGnVz+Lfu
                                                                                                                                                                                                rMdrt1TgpTUrsbu2EM9U0gZL52B7YR7umBGLXP7hlgSZ8aA9Gg/bY/BHYxj+bIjCRlsqdjpmYI91
                                                                                                                                                                                                Bl6yzMBe40z8y5yLj4wF+JRgfaGfi2/kukIZOxjlotVCHLYuJVxyVTTVyryMQZ5g2WmF/J9/UYaK
                                                                                                                                                                                                /IdvJySdBK0rnDsvqhrd/N/cx0Dbn1SPfrbgfUmr0B/fwM6MSsadNERrGRDFCpSArsHTJ3mKGaxH
                                                                                                                                                                                                T8XRsSxUID7uNJWjnep1iVnuApuGFjYPLWY2E/xzyBXaLbTkZpasNzP/NbHROM//EM1WdrD2lcyD
                                                                                                                                                                                                K/jnXIELMtzlZ3RQLTuYDfuokGpAailV1ePQlLGDf6duAiVqeJmPLzlKcCm4FC3uEjQH8buojOep
                                                                                                                                                                                                Xqeo1icZ3o8n1uJYci1+ZLb6JqkEn2dUYlV0BCHyJVhULCmG+JwIf677alBF+GJGuIR3vVKz7OBp
                                                                                                                                                                                                3GYa9xu3476TDCbdZAEtcEGqG4vSQrEgxa0AEzWT9bnJAQTNwXJq44sEF+1SlkFUNxdyCNhMZrKM
                                                                                                                                                                                                cBvzlU2NLOIY9kXBopjHfL7deA+7wd/j00dvUb8yIPfrfoNqtXddOfasLsIuqtUWdoObaINbFmSh
                                                                                                                                                                                                ITmYHuqPEobHP1lklhWPB81ULYL1XyZmLWsqnrWm4yV75uQ9G/aZZuFj5qz/GOfic8K137wQ37K+
                                                                                                                                                                                                l6t1qFKHrctw1CaXgy3DOe7Ec/ZiNMs/OkN3F+2unTbX5Sxn6NZKuro+6eqoBH1UAum+ZFY0IO0+
                                                                                                                                                                                                s9BgGPMU7aUvSJRIFKRcK+7cbqpUJ6uH1cHvaCcIbVSRS3z/RQbqVipQK4P2RaqUVDu7wUtUqIus
                                                                                                                                                                                                C1Sm1iB5vQQXXFRTKuvFQK4HEDgCdsHBx7YVaDUtJ2TFaOfjNksRASJ0XL/E59ps3Ea2o6pdonVe
                                                                                                                                                                                                5He1BBXjAuFqDuN6bD0uxDbgQlwDzsfX42QC4SJYB5LKcJBq9WraEhQwUOeK7VGx8sM1xcoK1yDL
                                                                                                                                                                                                ipD7hFKZIvxU5VK58sP8lT3Kdpq66QmYUWWzLD4/m6q0ICWYgIUoqETF5LGANofKNkfULInriYFK
                                                                                                                                                                                                zQS4/DgbcqXLjCdkBG5mFAGjTSa6DUrFfA5suof56nZ8/OffEqyb8Obdq/DarVV4eW0JdtczW1Us
                                                                                                                                                                                                wMbiWdiyJBdPzclAEUPdzCAdqkKCVL76gyEMG6yRuM8/FI8YYrHRlIythmR1XeGrppl43ZiJfxpz
                                                                                                                                                                                                8YFhlprAf2aQDnGBskQFF23wkI2qZWfGcjJbccec4Q5oMnOHUUkuWzQQOqzlSmFEgfqdYmeEg2rT
                                                                                                                                                                                                z//5g1S0/oBSBnQCJllGgHNo+Umq20SFIoy9zGY9QTWqIegirB2ErYM7t52W1Raq5Zy2MCqJBOjQ
                                                                                                                                                                                                clwKJdwhhIw7XdYvUlWk2qieF+W10FJcJgxSbVxv53u6+Dkdkq9kHCGHg+Twj5uqJSMFdn6XubzM
                                                                                                                                                                                                75HqiJKwzk6QStzKHNkoK07AAAAH9UlEQVRM+2uOZa6KrmNgr8UZ5qvjBOtoch0OpFRjf2YN7oyd
                                                                                                                                                                                                zjA+DQW0uFy29rkEROWscC20Z3vAkpvPZnKZG6VHfgSzVQQVKkKPvDCdUq2cYFk3KEWbIbfijjQp
                                                                                                                                                                                                kBanh6pSkFHNFqSHYH5aMOamMJdN1yxznsCm7DIAeYQtNyFQwZUlFhnOjtJths/+v96OLx//PT56
                                                                                                                                                                                                6Ga8w27wH3fVa6Fd1KpqEbaWzMNGdoMbF2Xhz7nTMS/UiGz+hcrCgvCoKx7rdSF4wBSG+3ShWO8X
                                                                                                                                                                                                iif0cdhhSsEu3XS8YEjHXpNcUMGsRdXap5/DDnEO/mOeja/YGcrNQeQ6w+8si3GYYB3m8hiXx/m/
                                                                                                                                                                                                /BSt55ytBK1m/uMToA5rFTqZjaSb65FOjqCJtYlyDYpqiZpJOLZXqW265ZAQ81S/sxZdcmskuzaz
                                                                                                                                                                                                6iZw3Xz/ZVphB9/bThjbaJlyALiVALUKPAJOkKZSrZ5qoVKJSl1UirVSqVaLS1M3sbJLfK6dy3aC
                                                                                                                                                                                                dNFJpeK2bXzuYgCX/OzLAqoAKAeZ+fnyngtuAZZBncA1E8IWyVas83H1OM3AfiyuGj8l1dEGqVhp
                                                                                                                                                                                                tdiXWYEFIS51e8fsYC2453BdYBFlksojRDnhmmIJYKJUeaJYcg93rhdEGLmuV5XLTjJX3ssSF8ri
                                                                                                                                                                                                fhV7FKgKZ4ZPAibLJelhal2sUrNMN9XMjYLkIMziMk/gimcWi5fA7yRYj92KLx69FR8+tE79VMXr
                                                                                                                                                                                                t9fg5XWl2M1OULLV1uI52FiYj6cWZOO29HjksiOQye2CUDseCU7CA37BVC1CxRB/t68bG3wj8KQh
                                                                                                                                                                                                UV1U8awhFS8bMvCannCZ8/EOu8MPCNanFsKlDkwvwHcM7d9ambdohT+aC2mJRTjOjHWS2eO0vQRN
                                                                                                                                                                                                DloQgWqjLbabBSqqkYDF3NIvlkhQ+u1ahpJxQj+tUyDqMcs2XLJE6cQCpTMT9bvM92pnExACsSOX
                                                                                                                                                                                                ZoMXQrSd3eSSzMMdzSDeQsDOO4tZzD/Mfc0uQsX3iS22yHu53QXa50Upj01eDGYFClTFrFK0BVcp
                                                                                                                                                                                                WFsEtBCqk9huaDWagwWqGjSzAWmKqsV5NiWno6uVUp2Ir8XhxBocTKjEt1SrbzJX476EGUh3+VGt
                                                                                                                                                                                                jITCQLBog2GaChUQnAKCo2wvVLPAPIFN1tk9ClT5HsiurQtUsg1hdPsr0ORHBKSjnE/rWzojHEtm
                                                                                                                                                                                                hE+qWKE8zrgGmFaSx6TLJGCJomIM+1QvH/ntOfnFpn0bbsHb963C67dV4UXa4HN1BKtiETYXzcaT
                                                                                                                                                                                                i3PwxJwZqIh1U634lyJY4vMPuOPwJ3047vV34159CO6mat3rG4yHCNfT+gTslCt2/KfjZf8MvK7P
                                                                                                                                                                                                wZu+OXhHV4CPTPOwTzcbn9ESvzTJKcuLcYDqddCyFEcdxYRrBW2RYLHO2bmjLdxRVKjL7Ow6HVQd
                                                                                                                                                                                                j1rJ+KCXMPURpj6ntt5tr1Sq1U2wulgCWIexhGpHuGij7Vy2EsgLzDgthKNJYKFitTDsNzKrNXFn
                                                                                                                                                                                                n2Nn2Mz1RgLWSJttZLfZSMtt4vaNBKgpQHtvI/NVE5WpOUCgk2WJgqyFz0sWu0Q1u8A/fwv/c7Qw
                                                                                                                                                                                                6zXzM+S7mpj9WkJr1Xc1EjgJ6+cI1+noGg2quBocia3CIarVwel1OJS9Bi+mLUd+sFkFdIEiyzNu
                                                                                                                                                                                                yKe9eUEpYHaaFaFXMOWFSrbSKbjyI/w9qnUNsFzvurxfWaS2TUGEZp2ihrMYe2TmtShDg0qrsEm4
                                                                                                                                                                                                VBaTsK9UzEW4ZEYWxBwWSLCUWt2M99avxT/vbsDeWyvxvAxEq5dgewnz1dICPLUwBw/np2MB/TM/
                                                                                                                                                                                                3Kgqj3Dd5gzH49Y45is37vR14S6q151UrfW+zFuiXLo4deO1V6zZeJU56++GPLxlyMd7pjl4n/WB
                                                                                                                                                                                                nFJDuL6iHX5jWkS4Cpm5luEQFesYVeIkQ/wZht3zDPQt0rURjDbmqw6qThcB6bFL58UcJXlKujCB
                                                                                                                                                                                                iuD1UOEErG7msC7aaJexHG3Max3cpo2f0cpOs5k56yyBOU9VkjrDDu8sgTpD0FQRqNMM9WcJw2lu
                                                                                                                                                                                                d5aPz3F5jo/PUkkbCeYZ/hnPEqRzBOoc/xOc5/IsP+c8Xz9PxRUYG6mujQ4BWEDlOhWukQp2XoqN
                                                                                                                                                                                                wVla4Wla4anIGgJVh59itQn7D/FV+I5W+C3Beie9HGXhIchgFsr3AJAb6rU23TWwpkAmQMlrBewM
                                                                                                                                                                                                FVxTLNEL0NTtvcHeW6JmeVQwaRAKoiR/BdEeIxVcUy1S6trIQivZ1udzKta+DTdRrdbgzTsb8Arz
                                                                                                                                                                                                1e4bivBM1WJsXTlPA4s2eE9GsspWOZ7KphTfTrCeciRigyWSQAXi9mmBuMPPjTt83HhgWjge9Y3C
                                                                                                                                                                                                Rr947NSn4lXbLPzDOoe2mIu3jLPwgX0h3jUTLMdifG0vVLb4raUQBx1F+JH1k4DFNv6U7Cjmp3Mm
                                                                                                                                                                                                Bnobw7JMxh2apXUyS3UqwLi0id1VKpXq0FGhmKukOpjR2k1UJCOtj69fYBd4gUrUxB18jtnnFK3r
                                                                                                                                                                                                JBXmFEE4QyU6zRKwTrFO0spO8M9yimCLLZ+VbQRAAnKa6yclC/LPeNYpAJYqQE9Tuc7RKlsY4puo
                                                                                                                                                                                                eucETlFeQislKqy+g3Z4ljCdplKdiKxm1eBoZCW+jyhRUB1IrMLB1Aa8F7UCj0TnqA7uOnCkKyQg
                                                                                                                                                                                                s6OM1z0/K9KgStbnRBtYRg2SyYylvw4kL2gykhBYtdcl6BtUPlOBP1w7sFwQ56RaXbNGUS4BzTsP
                                                                                                                                                                                                8w5eBbL/D3JeTvv9e8vLAAAAAElFTkSuQmCC
                                                                                                                                                                                                --3825aed767bdf2ed6f3759cefcb0a28e4a391a140b431ae3e0e35dce8fcdb74a--
                                                                                                                                                                                                .
                                                                                                                                                                                                May 25, 2024 23:29:08.912429094 CEST55148587192.168.2.423.81.68.43EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:09.153877020 CEST5875514823.81.68.43192.168.2.4250-proxy-10.proxy.cloudus.ewr.xion.oxcs.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH
                                                                                                                                                                                                250-SIZE
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 PIPELINING
                                                                                                                                                                                                May 25, 2024 23:29:09.255937099 CEST58755143103.63.215.102192.168.2.4220 hongphong ESMTP Exim 4.94 Sun, 26 May 2024 04:29:25 +0700
                                                                                                                                                                                                May 25, 2024 23:29:09.576093912 CEST58755153212.91.113.96192.168.2.4220 lvpmail2fs1.vip.hr ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:09.709343910 CEST58755147203.134.71.82192.168.2.4250-smtp691.syd.oss-core.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250 AUTH=PLAIN LOGIN
                                                                                                                                                                                                May 25, 2024 23:29:10.208693981 CEST55150587192.168.2.4140.238.133.27STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:10.208929062 CEST55148587192.168.2.423.81.68.43STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:10.259912014 CEST58755154192.185.116.205192.168.2.4220-awp.websitewelcome.com ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 16:29:10 -0500
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:29:10.360106945 CEST5875515115.204.207.249192.168.2.4220 concordecc.concord-ecc.com ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:10.412401915 CEST55143587192.168.2.4103.63.215.102EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:10.412436962 CEST55153587192.168.2.4212.91.113.96EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:10.452044964 CEST5875514823.81.68.43192.168.2.4220 2.0.0 Begin TLS negotiation now.
                                                                                                                                                                                                May 25, 2024 23:29:10.510395050 CEST58755150140.238.133.27192.168.2.4220 2.0.0 continue
                                                                                                                                                                                                May 25, 2024 23:29:10.517997980 CEST55147587192.168.2.4203.134.71.82STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:10.565387011 CEST58755152195.238.22.30192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:10.700649023 CEST58755146160.13.60.151192.168.2.4235 2.7.0 Ok
                                                                                                                                                                                                May 25, 2024 23:29:10.791194916 CEST58755153212.91.113.96192.168.2.4250-lvpmail2fs1.vip.hr
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:10.932666063 CEST58755143103.63.215.102192.168.2.4250-hongphong Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-X_PIPE_CONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:10.985856056 CEST58755147203.134.71.82192.168.2.4220 Go ahead with TLS
                                                                                                                                                                                                May 25, 2024 23:29:11.103055000 CEST5875514913.250.88.201192.168.2.4250-cmr.i-0d0ae1d1b8018049e Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 83886080
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPE_CONNECT
                                                                                                                                                                                                250-CHUNKING
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:11.925769091 CEST58755155160.13.60.151192.168.2.4220 hsmtpd-out-2.tsunagu.cluster.xspmail.jp ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:11.931164980 CEST58755136160.13.60.151192.168.2.4421 4.3.2 Message deferred
                                                                                                                                                                                                May 25, 2024 23:29:11.994818926 CEST55154587192.168.2.4192.185.116.205EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:11.997641087 CEST55151587192.168.2.415.204.207.249EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:11.998245955 CEST55146587192.168.2.4160.13.60.151MAIL FROM:<hanimarukmhr@ck.em-net.ne.jp> BODY=8BITMIME
                                                                                                                                                                                                May 25, 2024 23:29:11.998600006 CEST55153587192.168.2.4212.91.113.96STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:11.998652935 CEST55143587192.168.2.4103.63.215.102STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:12.094854116 CEST55149587192.168.2.413.250.88.201STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:12.255976915 CEST58755154192.185.116.205192.168.2.4250-awp.websitewelcome.com Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:12.374567032 CEST5875515115.204.207.249192.168.2.4250-concordecc.concord-ecc.com
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 52534336
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250 CHUNKING
                                                                                                                                                                                                May 25, 2024 23:29:12.555562019 CEST58755146160.13.60.151192.168.2.4250 2.1.0 Ok
                                                                                                                                                                                                May 25, 2024 23:29:12.555591106 CEST58755143103.63.215.102192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:13.033085108 CEST58755153212.91.113.96192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:13.052782059 CEST55155587192.168.2.4160.13.60.151EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:13.158929110 CEST58755156175.107.196.14192.168.2.4220 mail.takaful.com.pk ESMTP MailEnable Service, Version: 10.46-- ready at 05/26/24 02:29:11
                                                                                                                                                                                                May 25, 2024 23:29:13.408741951 CEST58755157186.64.118.100192.168.2.4220-blue149.dnsmisitio.net ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 17:29:12 -0400
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:29:17.411178112 CEST58755163212.10.10.65192.168.2.4421 out-cm-4 cmsmtp Ayx3shbzyZjSE ESMTP server temporarily not available [Stofa-24107]
                                                                                                                                                                                                May 25, 2024 23:29:17.642138004 CEST5875516423.81.68.43192.168.2.4220 proxy-7.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:29:18.076752901 CEST5875516191.216.151.57192.168.2.4220 hercules.bluepink.ro ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:18.759963989 CEST58755155160.13.60.151192.168.2.4250-hsmtpd-out-2.tsunagu.cluster.xspmail.jp
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 104857600
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250 8BITMIME
                                                                                                                                                                                                May 25, 2024 23:29:19.452003956 CEST58755162202.125.94.90192.168.2.4220 staff.gunadarma.ac.id ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:19.800872087 CEST55154587192.168.2.4192.185.116.205STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:19.851819992 CEST58755165203.134.71.82192.168.2.4220-smtp692.syd.oss-core.net ESMTP
                                                                                                                                                                                                220 AUTH-IPRIMUS
                                                                                                                                                                                                May 25, 2024 23:29:19.915574074 CEST55151587192.168.2.415.204.207.249STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:19.920084000 CEST58755154192.185.116.205192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:20.049112082 CEST5875515115.204.207.249192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:20.096285105 CEST58755166177.53.140.240192.168.2.4220-hssd30br.server-hssd.com ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 18:29:18 -0300
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:29:20.136207104 CEST55146587192.168.2.4160.13.60.151RCPT TO:<iagoman69@hotmail.com>
                                                                                                                                                                                                May 25, 2024 23:29:20.136326075 CEST55156587192.168.2.4175.107.196.14EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:20.136419058 CEST55157587192.168.2.4186.64.118.100EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:20.231008053 CEST55161587192.168.2.491.216.151.57EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:20.231020927 CEST55164587192.168.2.423.81.68.43EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:20.231328964 CEST55155587192.168.2.4160.13.60.151AUTH LOGIN YW50b25lbGxpODNAYWguZW0tbmV0Lm5lLmpw
                                                                                                                                                                                                May 25, 2024 23:29:20.231460094 CEST55162587192.168.2.4202.125.94.90EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:20.337096930 CEST5875516423.81.68.43192.168.2.4250-proxy-7.proxy.cloudus.ewr.xion.oxcs.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH
                                                                                                                                                                                                250-SIZE
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 PIPELINING
                                                                                                                                                                                                May 25, 2024 23:29:20.337536097 CEST55165587192.168.2.4203.134.71.82EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:20.393624067 CEST58755157186.64.118.100192.168.2.4250-blue149.dnsmisitio.net Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:20.409703970 CEST55166587192.168.2.4177.53.140.240EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:20.434171915 CEST58755156175.107.196.14192.168.2.4250-takaful.com.pk [8.46.123.175], this server offers 4 extensions
                                                                                                                                                                                                250-AUTH LOGIN
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250 AUTH=LOGIN
                                                                                                                                                                                                May 25, 2024 23:29:20.454801083 CEST5875516191.216.151.57192.168.2.4250-hercules.bluepink.ro Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-AUTH PLAIN LOGIN CRAM-MD5
                                                                                                                                                                                                250-CHUNKING
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:20.460499048 CEST58755146160.13.60.151192.168.2.4250 2.1.5 Ok
                                                                                                                                                                                                May 25, 2024 23:29:20.583347082 CEST58755155160.13.60.151192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:29:20.583360910 CEST5875516738.111.141.32192.168.2.4220 MX01.MAIL.ECHOLABS.NET Echo Labs ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:20.595170021 CEST58755162202.125.94.90192.168.2.4250-staff.gunadarma.ac.id
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 504800000
                                                                                                                                                                                                250-VRFY
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:20.644076109 CEST58755166177.53.140.240192.168.2.4250-hssd30br.server-hssd.com Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:20.690318108 CEST55164587192.168.2.423.81.68.43STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:20.711209059 CEST58755165203.134.71.82192.168.2.4250-smtp692.syd.oss-core.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250 AUTH=PLAIN LOGIN
                                                                                                                                                                                                May 25, 2024 23:29:20.743370056 CEST5875515923.81.68.43192.168.2.4220 proxy-12.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:29:20.787353992 CEST5875516423.81.68.43192.168.2.4220 2.0.0 Begin TLS negotiation now.
                                                                                                                                                                                                May 25, 2024 23:29:20.812768936 CEST55157587192.168.2.4186.64.118.100STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:20.812798023 CEST55156587192.168.2.4175.107.196.14AUTH LOGIN enViYWlyLmlxYmFsQHNhbGFhbXRha2FmdWwuY29t
                                                                                                                                                                                                May 25, 2024 23:29:20.823146105 CEST5875514913.250.88.201192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:20.841165066 CEST55161587192.168.2.491.216.151.57STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:20.841255903 CEST55146587192.168.2.4160.13.60.151DATA
                                                                                                                                                                                                May 25, 2024 23:29:20.848649979 CEST55167587192.168.2.438.111.141.32EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:20.915993929 CEST5875516823.81.68.43192.168.2.4220 proxy-13.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:29:21.047951937 CEST58755157186.64.118.100192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:21.057405949 CEST55166587192.168.2.4177.53.140.240STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:21.057415009 CEST55162587192.168.2.4202.125.94.90STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:21.095415115 CEST5875516191.216.151.57192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:21.108491898 CEST58755156175.107.196.14192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:29:21.124878883 CEST55165587192.168.2.4203.134.71.82STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:21.124902010 CEST55159587192.168.2.423.81.68.43EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:21.156384945 CEST58755146160.13.60.151192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                                                                                                                                May 25, 2024 23:29:21.251950979 CEST58755155160.13.60.151192.168.2.4235 2.7.0 Ok
                                                                                                                                                                                                May 25, 2024 23:29:21.252099037 CEST5875515923.81.68.43192.168.2.4250-proxy-12.proxy.cloudus.ewr.xion.oxcs.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH
                                                                                                                                                                                                250-SIZE
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 PIPELINING
                                                                                                                                                                                                May 25, 2024 23:29:21.268579960 CEST58755166177.53.140.240192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:21.364475965 CEST55168587192.168.2.423.81.68.43EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:21.374389887 CEST5875516084.2.43.67192.168.2.4220 smtp.freemail.hu ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:21.423618078 CEST58755162202.125.94.90192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:21.444339037 CEST58755165203.134.71.82192.168.2.4220 Go ahead with TLS
                                                                                                                                                                                                May 25, 2024 23:29:21.466979027 CEST5875516823.81.68.43192.168.2.4250-proxy-13.proxy.cloudus.ewr.xion.oxcs.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH
                                                                                                                                                                                                250-SIZE
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 PIPELINING
                                                                                                                                                                                                May 25, 2024 23:29:21.551315069 CEST58755169203.134.71.82192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:21.757236958 CEST58755156175.107.196.14192.168.2.4535 Invalid Username or Password
                                                                                                                                                                                                May 25, 2024 23:29:21.912355900 CEST5875516738.111.141.32192.168.2.4250-MX01.MAIL.ECHOLABS.NET hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:22.180149078 CEST55155587192.168.2.4160.13.60.151MAIL FROM:<antonelli83@ah.em-net.ne.jp> BODY=8BITMIME
                                                                                                                                                                                                May 25, 2024 23:29:22.180270910 CEST55159587192.168.2.423.81.68.43STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:22.180701971 CEST55160587192.168.2.484.2.43.67EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:22.180794954 CEST55168587192.168.2.423.81.68.43STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:22.264055014 CEST55167587192.168.2.438.111.141.32STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:22.294128895 CEST5875516823.81.68.43192.168.2.4220 2.0.0 Begin TLS negotiation now.
                                                                                                                                                                                                May 25, 2024 23:29:22.294176102 CEST5875515923.81.68.43192.168.2.4220 2.0.0 Begin TLS negotiation now.
                                                                                                                                                                                                May 25, 2024 23:29:22.368458986 CEST5875516738.111.141.32192.168.2.4220 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:22.408639908 CEST5875516084.2.43.67192.168.2.4250-smtp.freemail.hu
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250-SMTPUTF8
                                                                                                                                                                                                250 CHUNKING
                                                                                                                                                                                                May 25, 2024 23:29:22.506736040 CEST58755156175.107.196.14192.168.2.4503 Bad sequence of commands
                                                                                                                                                                                                May 25, 2024 23:29:22.548841953 CEST58755155160.13.60.151192.168.2.4250 2.1.0 Ok
                                                                                                                                                                                                May 25, 2024 23:29:22.550731897 CEST58755162202.125.94.90192.168.2.4240926021347Z010U*.gunadarma.ac.id0"0*H0
                                                                                                                                                                                                KD{ou8 WG$E-T
                                                                                                                                                                                                k-"`}iiV&D`wa+
                                                                                                                                                                                                May 25, 2024 23:29:22.669858932 CEST55160587192.168.2.484.2.43.67STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:22.798347950 CEST5875516738.111.141.32192.168.2.4329235959Z0Y10UUS10U
                                                                                                                                                                                                DigiCert Inc1301U*DigiCert Global G2 TLS RSA SHA256 2020 CA10"0*H0
                                                                                                                                                                                                bOcoRVm'{zV`Ap'
                                                                                                                                                                                                W8[}QqjA[5{$0V}M"1"ai&x}fuDs]
                                                                                                                                                                                                YC:Hk7cFE}#QQ_IFT,<9i2WLGB|}MTBwH*Cp?vkLI$^FlbRBu^^a=Gi0~0U00Utf7)70U#0N"T n90U0U%0++0v+j0h0$+0http://ocsp.digicert.com0@+04http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0BU;0907531http://crl3.digicert.com/DigiCertGlobalRootG2.crl0=U 6040`Hl0g0g0g0g0*Hp(i|t&{SeZCMLV_ .YJ*.J;o)0?${,kv3URYr_.2uXW1~7fm)fmn/\Vd}8S]Fm\'~R7|*UZ8rLs75)iv{gZ!?Y#$*%Ltm@MIA686a=A6#(zQ)Yd
                                                                                                                                                                                                5^7J;Pp >a_S
                                                                                                                                                                                                d!IK&iwL)'lT!QC%'9wBW06Oa\z:}VES
                                                                                                                                                                                                May 25, 2024 23:29:22.803268909 CEST55156587192.168.2.4175.107.196.14AUTH PLAIN AHp1YmFpci5pcWJhbEBzYWxhYW10YWthZnVsLmNvbQBaQElxYmFsQCMkNzg2
                                                                                                                                                                                                May 25, 2024 23:29:22.873547077 CEST55155587192.168.2.4160.13.60.151RCPT TO:<jvf4747@yahoo.com>
                                                                                                                                                                                                May 25, 2024 23:29:22.877475023 CEST5875516084.2.43.67192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:22.877558947 CEST58755170212.91.113.96192.168.2.4220 lvpmail2fs1.vip.hr ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:23.100440979 CEST58755156175.107.196.14192.168.2.4504 PLAIN authentication is not permitted by this server.
                                                                                                                                                                                                May 25, 2024 23:29:23.225245953 CEST58755155160.13.60.151192.168.2.4250 2.1.5 Ok
                                                                                                                                                                                                May 25, 2024 23:29:23.227793932 CEST55170587192.168.2.4212.91.113.96EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:23.427902937 CEST58755171212.91.113.96192.168.2.4220 lvpmail2fs1.vip.hr ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:23.438478947 CEST58755170212.91.113.96192.168.2.4250-lvpmail2fs1.vip.hr
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:23.527864933 CEST55155587192.168.2.4160.13.60.151DATA
                                                                                                                                                                                                May 25, 2024 23:29:23.719250917 CEST55171587192.168.2.4212.91.113.96EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:23.719336033 CEST55170587192.168.2.4212.91.113.96STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:23.843480110 CEST58755156175.107.196.14192.168.2.4503 Bad sequence of commands
                                                                                                                                                                                                May 25, 2024 23:29:23.843508959 CEST58755155160.13.60.151192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                                                                                                                                May 25, 2024 23:29:23.927773952 CEST58755146160.13.60.151192.168.2.4421 4.3.2 Message deferred
                                                                                                                                                                                                May 25, 2024 23:29:23.932446003 CEST58755170212.91.113.96192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:23.932475090 CEST58755171212.91.113.96192.168.2.4250-lvpmail2fs1.vip.hr
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:24.435194969 CEST55171587192.168.2.4212.91.113.96STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:24.511710882 CEST58755172212.91.113.96192.168.2.4220 lvpmail2fs2.vip.hr ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:24.652122974 CEST58755171212.91.113.96192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:24.827228069 CEST55172587192.168.2.4212.91.113.96EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:25.111268997 CEST58755172212.91.113.96192.168.2.4250-lvpmail2fs2.vip.hr
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:25.440164089 CEST55172587192.168.2.4212.91.113.96STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:25.658265114 CEST58755172212.91.113.96192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:26.315989017 CEST58755155160.13.60.151192.168.2.4421 4.3.2 Message deferred
                                                                                                                                                                                                May 25, 2024 23:29:27.330421925 CEST5875517462.149.128.200192.168.2.4220 smtpdh10.ad.aruba.it Aruba Outgoing Smtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:27.494307041 CEST58755173203.134.71.82192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:27.599914074 CEST55174587192.168.2.462.149.128.200EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:27.859621048 CEST5875517462.149.128.200192.168.2.4250-smtpdh10.ad.aruba.it hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 524288000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:27.908997059 CEST5875517520.6.97.20192.168.2.4220 mail.ciputra.co.id ESMTP MSA MDaemon 17.5.3; Sun, 26 May 2024 04:29:27 +0700
                                                                                                                                                                                                May 25, 2024 23:29:28.171403885 CEST55174587192.168.2.462.149.128.200STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:28.297939062 CEST55175587192.168.2.420.6.97.20EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:28.375696898 CEST5875517462.149.128.200192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:28.642760038 CEST5875517520.6.97.20192.168.2.4250-mail.ciputra.co.id Hello cobusabobus.cam. [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-AUTH LOGIN CRAM-MD5 PLAIN
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 SIZE 25600000
                                                                                                                                                                                                May 25, 2024 23:29:28.642817974 CEST5875517764.35.208.156192.168.2.4220 wamail.ispn.net ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:28.685558081 CEST58755176203.134.71.82192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:28.869646072 CEST55175587192.168.2.420.6.97.20STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:28.971014977 CEST55177587192.168.2.464.35.208.156EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:29.119720936 CEST5875517764.35.208.156192.168.2.4250-wamail.ispn.net
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 102400000
                                                                                                                                                                                                250-VRFY
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250 SMTPUTF8
                                                                                                                                                                                                May 25, 2024 23:29:29.223613977 CEST5875517520.6.97.20192.168.2.4220 2.7.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:29.371088982 CEST55177587192.168.2.464.35.208.156STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:29.407641888 CEST58755179212.10.10.65192.168.2.4220 out-cm-4 cmsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:29.528132915 CEST5875517764.35.208.156192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:29.752526045 CEST55179587192.168.2.4212.10.10.65EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:29.938839912 CEST58755179212.10.10.65192.168.2.4250-out-cm-4 hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 262144000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:29.959901094 CEST58755180203.134.71.82192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:30.209717035 CEST58755178200.195.199.10192.168.2.4220 Onda Mail Server ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:30.863217115 CEST55179587192.168.2.4212.10.10.65STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:30.863426924 CEST55178587192.168.2.4200.195.199.10EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:31.059215069 CEST58755179212.10.10.65192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:31.108442068 CEST58755178200.195.199.10192.168.2.4250-maya.onda.com.br
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-VRFY
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-AUTH=PLAIN LOGIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:31.429949999 CEST5875518123.81.68.43192.168.2.4220 proxy-13.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:29:31.474005938 CEST55178587192.168.2.4200.195.199.10STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:31.722872972 CEST58755178200.195.199.10192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:31.757853031 CEST55181587192.168.2.423.81.68.43EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:31.808070898 CEST58755182203.134.71.82192.168.2.4220-smtp691.syd.oss-core.net ESMTP
                                                                                                                                                                                                220 AUTH-IPRIMUS
                                                                                                                                                                                                May 25, 2024 23:29:31.861160994 CEST5875518123.81.68.43192.168.2.4250-proxy-13.proxy.cloudus.ewr.xion.oxcs.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH
                                                                                                                                                                                                250-SIZE
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 PIPELINING
                                                                                                                                                                                                May 25, 2024 23:29:31.908204079 CEST58755183173.254.31.29192.168.2.4220-just2095.justhost.com ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 15:29:31 -0600
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:29:32.167721987 CEST55182587192.168.2.4203.134.71.82EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:32.221957922 CEST55181587192.168.2.423.81.68.43STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:32.222697973 CEST55183587192.168.2.4173.254.31.29EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:32.369951010 CEST5875518123.81.68.43192.168.2.4220 2.0.0 Begin TLS negotiation now.
                                                                                                                                                                                                May 25, 2024 23:29:32.423788071 CEST58755183173.254.31.29192.168.2.4250-just2095.justhost.com Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:32.486151934 CEST58755182203.134.71.82192.168.2.4250-smtp691.syd.oss-core.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250 AUTH=PLAIN LOGIN
                                                                                                                                                                                                May 25, 2024 23:29:32.555998087 CEST58755184185.204.219.204192.168.2.4220 s49.cyber-folks.pl ESMTP Exim Sat, 25 May 2024 23:29:32 +0200
                                                                                                                                                                                                May 25, 2024 23:29:32.795165062 CEST55183587192.168.2.4173.254.31.29STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:32.805090904 CEST58755186212.10.10.65192.168.2.4421 out-cm-4 cmsmtp AyxIshc2qZjSE ESMTP server temporarily not available [Stofa-24107]
                                                                                                                                                                                                May 25, 2024 23:29:32.805481911 CEST55182587192.168.2.4203.134.71.82STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:32.894478083 CEST55184587192.168.2.4185.204.219.204EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:32.965332985 CEST58755183173.254.31.29192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:33.001300097 CEST58755185103.129.255.200192.168.2.4220 entmail-hk-fastsmtp-ssl-hzproxy1.hz.163.org ESMTP ready
                                                                                                                                                                                                May 25, 2024 23:29:33.113547087 CEST58755184185.204.219.204192.168.2.4250-s49.cyber-folks.pl Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 104857600
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:33.130616903 CEST58755182203.134.71.82192.168.2.4220 Go ahead with TLS
                                                                                                                                                                                                May 25, 2024 23:29:33.361843109 CEST55185587192.168.2.4103.129.255.200EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:33.434626102 CEST55184587192.168.2.4185.204.219.204STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:33.674293995 CEST58755184185.204.219.204192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:33.747313976 CEST58755185103.129.255.200192.168.2.4250-entmail-hk-fastsmtp-ssl-hzproxy1.hz.163.org
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH=LOGIN PLAIN
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250 STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:34.056440115 CEST55185587192.168.2.4103.129.255.200STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:34.292304993 CEST58755187186.64.118.100192.168.2.4220-blue149.dnsmisitio.net ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 17:29:34 -0400
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:29:34.403400898 CEST58755185103.129.255.200192.168.2.4220 2.0.0 Start TLS
                                                                                                                                                                                                May 25, 2024 23:29:34.604511976 CEST55187587192.168.2.4186.64.118.100EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:34.845263958 CEST58755187186.64.118.100192.168.2.4250-blue149.dnsmisitio.net Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:34.931188107 CEST58755188195.181.248.170192.168.2.4220 mailproxy02.nameserver.sk ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:35.259052038 CEST55187587192.168.2.4186.64.118.100STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:35.356162071 CEST55188587192.168.2.4195.181.248.170EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:35.517725945 CEST58755187186.64.118.100192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:35.573168039 CEST58755188195.181.248.170192.168.2.4250-mailproxy02.nameserver.sk Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 115343360
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPE_CONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-CHUNKING
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-SMTPUTF8
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:35.889228106 CEST55188587192.168.2.4195.181.248.170STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:36.143767118 CEST58755188195.181.248.170192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:36.189537048 CEST5875518984.2.43.67192.168.2.4220 smtp.freemail.hu ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:36.689151049 CEST55189587192.168.2.484.2.43.67EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:36.907510042 CEST5875518984.2.43.67192.168.2.4250-smtp.freemail.hu
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250-SMTPUTF8
                                                                                                                                                                                                250 CHUNKING
                                                                                                                                                                                                May 25, 2024 23:29:36.912606001 CEST5875519064.59.128.135192.168.2.4220 shw-obgw-4003a.ext.cloudfilter.net cmsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:37.222342968 CEST55189587192.168.2.484.2.43.67STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:37.344110966 CEST55190587192.168.2.464.59.128.135EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:37.439683914 CEST5875518984.2.43.67192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:37.595689058 CEST5875519064.59.128.135192.168.2.4250-shw-obgw-4003a.ext.cloudfilter.net hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 30000000
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:37.904509068 CEST55190587192.168.2.464.59.128.135STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:38.158835888 CEST5875519064.59.128.135192.168.2.4220 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:38.158884048 CEST58755191217.27.32.193192.168.2.4220 mail1.thunderworx.net ESMTP Exim 4ptl Sun, 26 May 2024 00:29:38 +0300
                                                                                                                                                                                                May 25, 2024 23:29:38.475806952 CEST58755192212.91.113.96192.168.2.4220 lvpmail2fs2.vip.hr ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:38.581641912 CEST55191587192.168.2.4217.27.32.193EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:38.812746048 CEST55192587192.168.2.4212.91.113.96EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:38.895260096 CEST58755191217.27.32.193192.168.2.4250-mail1.thunderworx.net Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-AUTH LOGIN
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:39.055243969 CEST58755192212.91.113.96192.168.2.4250-lvpmail2fs2.vip.hr
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:39.219095945 CEST55191587192.168.2.4217.27.32.193AUTH LOGIN YmVuY21hcnRAcHJpbWVob21lLmNvbQ==
                                                                                                                                                                                                May 25, 2024 23:29:39.267266035 CEST55192587192.168.2.4212.91.113.96STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:39.470377922 CEST58755191217.27.32.193192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:29:39.517925024 CEST58755192212.91.113.96192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:39.626691103 CEST58755193212.91.113.96192.168.2.4220 lvpmail2fs2.vip.hr ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:39.928595066 CEST55193587192.168.2.4212.91.113.96EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:39.979612112 CEST58755191217.27.32.193192.168.2.4535 Incorrect authentication data
                                                                                                                                                                                                May 25, 2024 23:29:40.143774986 CEST58755193212.91.113.96192.168.2.4250-lvpmail2fs2.vip.hr
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:40.363559961 CEST55193587192.168.2.4212.91.113.96STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:40.566462040 CEST58755191217.27.32.193192.168.2.4500 unrecognized command
                                                                                                                                                                                                May 25, 2024 23:29:40.571609020 CEST58755193212.91.113.96192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:40.860244036 CEST55191587192.168.2.4217.27.32.193AUTH PLAIN AGJlbmNtYXJ0QHByaW1laG9tZS5jb20AQmVuY21hcnQ0MSE=
                                                                                                                                                                                                May 25, 2024 23:29:41.139812946 CEST58755191217.27.32.193192.168.2.4504 PLAIN authentication mechanism not supported
                                                                                                                                                                                                May 25, 2024 23:29:41.626908064 CEST58755191217.27.32.193192.168.2.4500 unrecognized command
                                                                                                                                                                                                May 25, 2024 23:29:42.431997061 CEST58755194212.10.10.65192.168.2.4220 out-cm-4 cmsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:42.730218887 CEST55194587192.168.2.4212.10.10.65EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:42.917073011 CEST58755194212.10.10.65192.168.2.4250-out-cm-4 hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 262144000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:43.115493059 CEST55194587192.168.2.4212.10.10.65STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:43.292540073 CEST58755195203.134.71.82192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:43.305789948 CEST58755194212.10.10.65192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:44.367830038 CEST58755196203.134.71.82192.168.2.4220-smtp692.syd.oss-core.net ESMTP
                                                                                                                                                                                                220 AUTH-IPRIMUS
                                                                                                                                                                                                May 25, 2024 23:29:44.750854015 CEST55196587192.168.2.4203.134.71.82EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:44.771708965 CEST58755197177.53.143.242192.168.2.4220 da.trbx.net.br ESMTP Exim 4.97.1 Sat, 25 May 2024 18:29:44 -0300
                                                                                                                                                                                                May 25, 2024 23:29:44.971261024 CEST5875519834.213.176.2192.168.2.4220 mcc-obgw-6001a.ext.cloudfilter.net cmsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:45.079648972 CEST58755196203.134.71.82192.168.2.4250-smtp692.syd.oss-core.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250 AUTH=PLAIN LOGIN
                                                                                                                                                                                                May 25, 2024 23:29:45.167057991 CEST55197587192.168.2.4177.53.143.242EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:45.268083096 CEST55198587192.168.2.434.213.176.2EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:45.401566982 CEST58755197177.53.143.242192.168.2.4250-da.trbx.net.br Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:45.407135963 CEST55196587192.168.2.4203.134.71.82STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:45.455321074 CEST5875519834.213.176.2192.168.2.4250-mcc-obgw-6001a.ext.cloudfilter.net hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 30000000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:45.455331087 CEST58755199212.10.10.65192.168.2.4421 out-cm-4 cmsmtp AyxVshc5FZjSE ESMTP server temporarily not available [Stofa-24107]
                                                                                                                                                                                                May 25, 2024 23:29:45.591097116 CEST55197587192.168.2.4177.53.143.242STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:45.718460083 CEST55198587192.168.2.434.213.176.2STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:45.724112034 CEST58755196203.134.71.82192.168.2.4220 Go ahead with TLS
                                                                                                                                                                                                May 25, 2024 23:29:45.846077919 CEST58755197177.53.143.242192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:45.892016888 CEST5875519834.213.176.2192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:46.924041033 CEST5875520092.204.136.188192.168.2.4220 mail.meusemails.com.br
                                                                                                                                                                                                May 25, 2024 23:29:47.187453985 CEST55200587192.168.2.492.204.136.188EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:47.298908949 CEST5875520092.204.136.188192.168.2.4250-mail.meusemails.com.br
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 31457280
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-AUTH=PLAIN LOGIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250-SMTPUTF8
                                                                                                                                                                                                250 CHUNKING
                                                                                                                                                                                                May 25, 2024 23:29:47.458888054 CEST5875520152.63.237.70192.168.2.4220 cmr-kakadu02.i-08c164aaf19e3f2e8 - SMTP Ready
                                                                                                                                                                                                May 25, 2024 23:29:47.508331060 CEST55200587192.168.2.492.204.136.188STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:47.559494019 CEST58755202212.10.10.65192.168.2.4220 out-cm-4 cmsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:47.656198025 CEST5875520092.204.136.188192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:47.886364937 CEST55201587192.168.2.452.63.237.70EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:48.129765987 CEST58755203186.64.118.100192.168.2.4220-blue149.dnsmisitio.net ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 17:29:48 -0400
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:29:48.288378954 CEST5875520152.63.237.70192.168.2.4250-cmr-kakadu02.i-08c164aaf19e3f2e8 Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 83886080
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-DSN
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-CHUNKING
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:48.955173969 CEST55202587192.168.2.4212.10.10.65EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:48.955363989 CEST55203587192.168.2.4186.64.118.100EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:49.139821053 CEST55201587192.168.2.452.63.237.70STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:49.154438019 CEST58755202212.10.10.65192.168.2.4250-out-cm-4 hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 262144000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:49.409432888 CEST58755203186.64.118.100192.168.2.4250-blue149.dnsmisitio.net Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:49.429753065 CEST58755202212.10.10.65192.168.2.4250-out-cm-4 hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 262144000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:49.503968000 CEST5875520152.63.237.70192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:49.643980026 CEST55202587192.168.2.4212.10.10.65STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:49.793550968 CEST55203587192.168.2.4186.64.118.100STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:49.899876118 CEST58755202212.10.10.65192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:50.079932928 CEST58755203186.64.118.100192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:50.896131992 CEST5875520594.169.2.51192.168.2.4220 csmtp1-prd-nl1-usk.edge.unified.services csmtp1-prd-nl1-usk.edge.unified.services ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:51.252372980 CEST55205587192.168.2.494.169.2.51EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:51.442146063 CEST5875520594.169.2.51192.168.2.4250-csmtp1-prd-nl1-usk.edge.unified.services hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 30000000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:51.495745897 CEST58760613212.10.10.65192.168.2.4421 out-cm-4 cmsmtp Ayxbshc6YZjSE ESMTP server temporarily not available [Stofa-24107]
                                                                                                                                                                                                May 25, 2024 23:29:51.783550978 CEST58760614220.156.64.7192.168.2.4220 hsmtpd-out-2.cnci.cluster.xspmail.jp ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:51.810334921 CEST55205587192.168.2.494.169.2.51STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:52.027779102 CEST5875520594.169.2.51192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:52.036412954 CEST60614587192.168.2.4220.156.64.7EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:52.359558105 CEST58760614220.156.64.7192.168.2.4250-hsmtpd-out-2.cnci.cluster.xspmail.jp
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 104857600
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250 8BITMIME
                                                                                                                                                                                                May 25, 2024 23:29:52.660700083 CEST60614587192.168.2.4220.156.64.7AUTH LOGIN dC1oYXNlLTM0QG1hLm1lZGlhcy5uZS5qcA==
                                                                                                                                                                                                May 25, 2024 23:29:52.864419937 CEST5876061523.81.68.43192.168.2.4220 proxy-2.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:29:52.978648901 CEST58760614220.156.64.7192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:29:53.177033901 CEST60615587192.168.2.423.81.68.43EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:53.347671032 CEST5876061523.81.68.43192.168.2.4250-proxy-2.proxy.cloudus.ewr.xion.oxcs.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH
                                                                                                                                                                                                250-SIZE
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 PIPELINING
                                                                                                                                                                                                May 25, 2024 23:29:53.642323017 CEST58760617195.130.132.11192.168.2.4220 andre.telenet-ops.be bizsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:53.649308920 CEST60615587192.168.2.423.81.68.43STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:53.795473099 CEST5876061523.81.68.43192.168.2.4220 2.0.0 Begin TLS negotiation now.
                                                                                                                                                                                                May 25, 2024 23:29:53.795512915 CEST58760614220.156.64.7192.168.2.4235 2.7.0 Ok
                                                                                                                                                                                                May 25, 2024 23:29:53.996037960 CEST60617587192.168.2.4195.130.132.11EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:54.128117085 CEST60614587192.168.2.4220.156.64.7MAIL FROM:<t-hase-34@ma.medias.ne.jp> BODY=8BITMIME
                                                                                                                                                                                                May 25, 2024 23:29:54.202131987 CEST58760617195.130.132.11192.168.2.4250-andre.telenet-ops.be hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-SIZE 20971520
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:54.454830885 CEST58760614220.156.64.7192.168.2.4250 2.1.0 Ok
                                                                                                                                                                                                May 25, 2024 23:29:54.455290079 CEST60617587192.168.2.4195.130.132.11STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:54.720869064 CEST58760617195.130.132.11192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:54.728710890 CEST58760618203.134.71.82192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:55.142400026 CEST58760617195.130.132.11192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:55.142870903 CEST60614587192.168.2.4220.156.64.7RCPT TO:<wearawerewareawraewrewaaewrawereaw@jdiuk.com>
                                                                                                                                                                                                May 25, 2024 23:29:55.295793056 CEST58760620181.214.221.49192.168.2.4220 mail.contarockstar.shop ESMTP
                                                                                                                                                                                                May 25, 2024 23:29:55.351288080 CEST58760617195.130.132.11192.168.2.4000Z0P1$0"UGlobalSign ECC Root CA - R510U

                                                                                                                                                                                                GlobalSign10U
                                                                                                                                                                                                GlobalSign0v0*H=+"bGE}]9!{:HYb1-z(\EXwmCe4
                                                                                                                                                                                                z<3MoA8I:JfYMaJ&0"0U0U00U=)H!DJ&nY0U#0K.E$MPc0>+2000.+0"http://ocsp2.globalsign.com/rootr306U/0-0+)'%http://crl.globalsign.com/root-r3.crl0GU @0>0<U 0402+&https://www.globalsign.com/repository/0*HJ{n0_
                                                                                                                                                                                                Thzq9xV/w+J&U`"$T8K!foem-<mfkCbw!o18#$^R"Xr#\m(.*o(Ln1odKDe,ZhmC;Yeosi-HZ#t+v_*y0FQaj/^HGA~hC^1Z~8IZ,S}TPtMu$[d:U}H0F!\]uLj{FL%|4YY!e{!byL%X#DcuEa
                                                                                                                                                                                                May 25, 2024 23:29:55.470046043 CEST58760614220.156.64.7192.168.2.4250 2.1.5 Ok
                                                                                                                                                                                                May 25, 2024 23:29:55.583971024 CEST60620587192.168.2.4181.214.221.49EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:55.799308062 CEST58760620181.214.221.49192.168.2.4250-mail.contarockstar.shop
                                                                                                                                                                                                250-SIZE 20480000
                                                                                                                                                                                                250-AUTH LOGIN
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:55.805982113 CEST60614587192.168.2.4220.156.64.7DATA
                                                                                                                                                                                                May 25, 2024 23:29:56.039160013 CEST58760621203.134.71.82192.168.2.4220-smtp691.syd.oss-core.net ESMTP
                                                                                                                                                                                                220 AUTH-IPRIMUS
                                                                                                                                                                                                May 25, 2024 23:29:56.095828056 CEST58760622203.134.71.82192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:56.143218040 CEST5876062381.19.149.85192.168.2.4220 mx13lb.world4you.com ESMTP Exim 4.96.2 Sat, 25 May 2024 23:29:55 +0200
                                                                                                                                                                                                May 25, 2024 23:29:56.143275976 CEST58760614220.156.64.7192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                                                                                                                                May 25, 2024 23:29:56.143650055 CEST60620587192.168.2.4181.214.221.49AUTH LOGIN Y2ZpYmlvdDRtQHdhdmVzbWFpbC54eXo=
                                                                                                                                                                                                May 25, 2024 23:29:56.353063107 CEST58760620181.214.221.49192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                                                                                                May 25, 2024 23:29:56.392740965 CEST60621587192.168.2.4203.134.71.82EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:56.409373999 CEST60623587192.168.2.481.19.149.85EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:56.610811949 CEST58760619154.0.161.25192.168.2.4220-dunham.aserv.co.za ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 23:29:56 +0200
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:29:56.622539997 CEST5876062381.19.149.85192.168.2.4250-mx13lb.world4you.com Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 157286400
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:56.708209991 CEST58760621203.134.71.82192.168.2.4250-smtp691.syd.oss-core.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250 AUTH=PLAIN LOGIN
                                                                                                                                                                                                May 25, 2024 23:29:56.861613989 CEST58760620181.214.221.49192.168.2.4535 Authentication failed. Restarting authentication process.
                                                                                                                                                                                                May 25, 2024 23:29:56.886524916 CEST60619587192.168.2.4154.0.161.25EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:57.018173933 CEST60623587192.168.2.481.19.149.85STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:57.018197060 CEST60621587192.168.2.4203.134.71.82STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:57.188831091 CEST58760626212.10.10.66192.168.2.4220 out-cm-3 cmsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:29:57.247622967 CEST58760619154.0.161.25192.168.2.4250-dunham.aserv.co.za Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:57.247637033 CEST5876062381.19.149.85192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:57.252964973 CEST58760624203.134.71.82192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:57.340152025 CEST58760621203.134.71.82192.168.2.4220 Go ahead with TLS
                                                                                                                                                                                                May 25, 2024 23:29:57.347064018 CEST58760620181.214.221.49192.168.2.4503 Bad sequence of commands
                                                                                                                                                                                                May 25, 2024 23:29:57.379831076 CEST60626587192.168.2.4212.10.10.66EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:57.500232935 CEST60619587192.168.2.4154.0.161.25STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:57.656035900 CEST58760626212.10.10.66192.168.2.4250-out-cm-3 hello [8.46.123.175], pleased to meet you
                                                                                                                                                                                                250-HELP
                                                                                                                                                                                                250-AUTH LOGIN PLAIN
                                                                                                                                                                                                250-SIZE 262144000
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 OK
                                                                                                                                                                                                May 25, 2024 23:29:57.656922102 CEST60620587192.168.2.4181.214.221.49AUTH PLAIN AGNmaWJpb3Q0bUB3YXZlc21haWwueHl6AERrSmdjZmQ2U1RKdkszRVd6M2IuOQ==
                                                                                                                                                                                                May 25, 2024 23:29:57.835844040 CEST58760619154.0.161.25192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:29:57.889677048 CEST60626587192.168.2.4212.10.10.66STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:57.922615051 CEST58760620181.214.221.49192.168.2.4504 Authentication mechanism not supported.
                                                                                                                                                                                                May 25, 2024 23:29:58.108236074 CEST58760626212.10.10.66192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:29:58.313951015 CEST58760625191.252.137.76192.168.2.4220-iuri0150.hospedagemdesites.ws ESMTP Exim 4.96.2 #2 Sat, 25 May 2024 18:29:58 -0300
                                                                                                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                220 and/or bulk e-mail.
                                                                                                                                                                                                May 25, 2024 23:29:58.361013889 CEST58760628212.91.113.96192.168.2.4220 lvpmail2fs1.vip.hr ESMTP Postfix
                                                                                                                                                                                                May 25, 2024 23:29:58.391755104 CEST58760627203.134.71.82192.168.2.4421 #4.4.5 Too many connections from your host.
                                                                                                                                                                                                May 25, 2024 23:29:58.467773914 CEST58760614220.156.64.7192.168.2.4421 4.3.2 Message deferred
                                                                                                                                                                                                May 25, 2024 23:29:58.477381945 CEST58760620181.214.221.49192.168.2.4503 Bad sequence of commands
                                                                                                                                                                                                May 25, 2024 23:29:58.681282997 CEST60625587192.168.2.4191.252.137.76EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:58.769736052 CEST60628587192.168.2.4212.91.113.96EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:29:58.906538010 CEST58760625191.252.137.76192.168.2.4250-iuri0150.hospedagemdesites.ws Hello cobusabobus.cam. [8.46.123.175]
                                                                                                                                                                                                250-SIZE 52428800
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-PIPECONNECT
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 HELP
                                                                                                                                                                                                May 25, 2024 23:29:59.043359995 CEST58760628212.91.113.96192.168.2.4250-lvpmail2fs1.vip.hr
                                                                                                                                                                                                250-PIPELINING
                                                                                                                                                                                                250-SIZE 36700160
                                                                                                                                                                                                250-ETRN
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN
                                                                                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250 DSN
                                                                                                                                                                                                May 25, 2024 23:29:59.261913061 CEST60625587192.168.2.4191.252.137.76STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:59.574328899 CEST60625587192.168.2.4191.252.137.76STARTTLS
                                                                                                                                                                                                May 25, 2024 23:29:59.705081940 CEST5876063023.81.68.43192.168.2.4220 proxy-5.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:29:59.705287933 CEST58760629203.134.71.82192.168.2.4220-smtp692.syd.oss-core.net ESMTP
                                                                                                                                                                                                220 AUTH-IPRIMUS
                                                                                                                                                                                                May 25, 2024 23:29:59.711385012 CEST5876063023.81.68.43192.168.2.4220 proxy-5.proxy.cloudus.ewr.xion.oxcs.net Ready
                                                                                                                                                                                                May 25, 2024 23:29:59.935724020 CEST58760625191.252.137.76192.168.2.4220 TLS go ahead
                                                                                                                                                                                                May 25, 2024 23:30:00.012823105 CEST60628587192.168.2.4212.91.113.96STARTTLS
                                                                                                                                                                                                May 25, 2024 23:30:00.013091087 CEST60630587192.168.2.423.81.68.43EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:30:00.013102055 CEST60629587192.168.2.4203.134.71.82EHLO cobusabobus.cam.
                                                                                                                                                                                                May 25, 2024 23:30:00.123429060 CEST5876063023.81.68.43192.168.2.4250-proxy-5.proxy.cloudus.ewr.xion.oxcs.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-AUTH
                                                                                                                                                                                                250-SIZE
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250 PIPELINING
                                                                                                                                                                                                May 25, 2024 23:30:00.227591038 CEST58760628212.91.113.96192.168.2.4220 2.0.0 Ready to start TLS
                                                                                                                                                                                                May 25, 2024 23:30:00.332674026 CEST58760631212.10.10.65192.168.2.4220 out-cm-4 cmsmtp ESMTP server ready
                                                                                                                                                                                                May 25, 2024 23:30:00.337862015 CEST58760629203.134.71.82192.168.2.4250-smtp692.syd.oss-core.net
                                                                                                                                                                                                250-8BITMIME
                                                                                                                                                                                                250-SIZE 26214400
                                                                                                                                                                                                250-STARTTLS
                                                                                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                                                                                250 AUTH=PLAIN LOGIN

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:17:27:52
                                                                                                                                                                                                Start date:25/05/2024
                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                Imagebase:0xcd0000
                                                                                                                                                                                                File size:678'714 bytes
                                                                                                                                                                                                MD5 hash:0DD1F6C2B9BF477115701A1340D8D9A2
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:17:27:52
                                                                                                                                                                                                Start date:25/05/2024
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\1.bat" "
                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:17:27:52
                                                                                                                                                                                                Start date:25/05/2024
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                Start time:17:27:52
                                                                                                                                                                                                Start date:25/05/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\RarSFX0\work.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:work.exe -priverdD
                                                                                                                                                                                                Imagebase:0x3a0000
                                                                                                                                                                                                File size:343'983 bytes
                                                                                                                                                                                                MD5 hash:577CC10D77B4EE44F8613FC7DF186048
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000003.00000003.1623122977.00000000073E4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                Start time:17:27:53
                                                                                                                                                                                                Start date:25/05/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe"
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:16'384 bytes
                                                                                                                                                                                                MD5 hash:4F01C3D7439DDE153FF0110A26E2A71C
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000004.00000000.1625351215.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: C:\Users\user\AppData\Local\Temp\RarSFX1\pogflaw.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                • Detection: 96%, ReversingLabs
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                Start time:17:27:53
                                                                                                                                                                                                Start date:25/05/2024
                                                                                                                                                                                                Path:C:\ProgramData\kgit\xcod.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\ProgramData\kgit\xcod.exe start2
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:16'384 bytes
                                                                                                                                                                                                MD5 hash:4F01C3D7439DDE153FF0110A26E2A71C
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000005.00000002.2872084484.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000005.00000000.1630347398.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: C:\ProgramData\kgit\xcod.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                • Detection: 96%, ReversingLabs
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:9.3%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:9.7%
                                                                                                                                                                                                  Total number of Nodes:1570
                                                                                                                                                                                                  Total number of Limit Nodes:37
                                                                                                                                                                                                  execution_graph 24016 cedfcc 24017 cedfd5 GetTempPathW 24016->24017 24033 ced8d8 _wcslen _wcsrchr 24016->24033 24022 cedff5 24017->24022 24019 cee54f 24023 cee02c SetDlgItemTextW 24022->24023 24047 cd4a20 24022->24047 24050 cdb4c1 24022->24050 24027 cee049 24023->24027 24023->24033 24025 cedbac SetWindowTextW 24025->24033 24029 cee12f EndDialog 24027->24029 24027->24033 24029->24033 24032 ced99a SetFileAttributesW 24035 ceda54 GetFileAttributesW 24032->24035 24045 ced9b4 _abort _wcslen 24032->24045 24033->24019 24033->24025 24033->24032 24033->24045 24053 ce3316 CompareStringW 24033->24053 24054 ceb65d GetCurrentDirectoryW 24033->24054 24056 cdb9ca 6 API calls 24033->24056 24057 cdb953 FindClose 24033->24057 24058 cec67e 76 API calls 2 library calls 24033->24058 24059 cf521e 24033->24059 24072 cec504 ExpandEnvironmentStringsW 24033->24072 24035->24033 24037 ceda66 DeleteFileW 24035->24037 24037->24033 24039 ceda77 24037->24039 24038 cedd76 GetDlgItem SetWindowTextW SendMessageW 24038->24045 24040 cd4a20 _swprintf 51 API calls 24039->24040 24042 ceda97 GetFileAttributesW 24040->24042 24041 ceddb6 SendMessageW 24041->24033 24042->24039 24043 cedaac MoveFileW 24042->24043 24043->24033 24044 cedac4 MoveFileExW 24043->24044 24044->24033 24045->24033 24045->24038 24045->24041 24046 ceda30 SHFileOperationW 24045->24046 24055 cdcdc0 51 API calls 2 library calls 24045->24055 24046->24035 24073 cd49f3 24047->24073 24153 cdb4d3 24050->24153 24053->24033 24054->24033 24055->24045 24056->24033 24057->24033 24058->24033 24060 cfa6a4 24059->24060 24061 cfa6bc 24060->24061 24062 cfa6b1 24060->24062 24064 cfa6c4 24061->24064 24070 cfa6cd _abort 24061->24070 24167 cfa7fe 24062->24167 24065 cfa66a _free 20 API calls 24064->24065 24068 cfa6b9 24065->24068 24066 cfa6f7 HeapReAlloc 24066->24068 24066->24070 24067 cfa6d2 24174 cfa7eb 20 API calls __dosmaperr 24067->24174 24068->24033 24070->24066 24070->24067 24175 cf8e5c 7 API calls 2 library calls 24070->24175 24072->24033 24074 cd4a0a __vsnwprintf_l 24073->24074 24077 cf72e2 24074->24077 24080 cf53a5 24077->24080 24081 cf53cd 24080->24081 24082 cf53e5 24080->24082 24104 cfa7eb 20 API calls __dosmaperr 24081->24104 24082->24081 24084 cf53ed 24082->24084 24106 cf5944 24084->24106 24085 cf53d2 24105 cf51b9 26 API calls _abort 24085->24105 24091 cf5475 24115 cf5cf4 51 API calls 4 library calls 24091->24115 24092 cd4a14 24092->24022 24095 cf5480 24116 cf59c7 20 API calls _free 24095->24116 24096 cf53dd 24097 cf0d7c 24096->24097 24098 cf0d85 IsProcessorFeaturePresent 24097->24098 24099 cf0d84 24097->24099 24101 cf0dc7 24098->24101 24099->24092 24117 cf0d8a SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 24101->24117 24103 cf0eaa 24103->24092 24104->24085 24105->24096 24107 cf53fd 24106->24107 24108 cf5961 24106->24108 24114 cf590f 20 API calls 2 library calls 24107->24114 24108->24107 24118 cfa515 GetLastError 24108->24118 24110 cf5982 24139 cfaaf6 38 API calls __fassign 24110->24139 24112 cf599b 24140 cfab23 38 API calls __fassign 24112->24140 24114->24091 24115->24095 24116->24096 24117->24103 24119 cfa52b 24118->24119 24120 cfa537 24118->24120 24141 cfc01b 11 API calls 2 library calls 24119->24141 24142 cfc2f6 20 API calls 2 library calls 24120->24142 24123 cfa531 24123->24120 24125 cfa580 SetLastError 24123->24125 24124 cfa543 24131 cfa54b 24124->24131 24149 cfc071 11 API calls 2 library calls 24124->24149 24125->24110 24128 cfa560 24130 cfa567 24128->24130 24128->24131 24129 cfa551 24132 cfa58c SetLastError 24129->24132 24150 cfa380 20 API calls _abort 24130->24150 24143 cfa66a 24131->24143 24151 cfa0f4 38 API calls _abort 24132->24151 24134 cfa572 24137 cfa66a _free 20 API calls 24134->24137 24138 cfa579 24137->24138 24138->24125 24138->24132 24139->24112 24140->24107 24141->24123 24142->24124 24144 cfa675 RtlFreeHeap 24143->24144 24148 cfa69e __dosmaperr 24143->24148 24145 cfa68a 24144->24145 24144->24148 24152 cfa7eb 20 API calls __dosmaperr 24145->24152 24147 cfa690 GetLastError 24147->24148 24148->24129 24149->24128 24150->24134 24152->24147 24161 ceffd0 24153->24161 24156 cdb4ca 24156->24022 24157 cdb4f1 24163 cdcf32 24157->24163 24159 cdb505 24159->24156 24160 cdb509 GetFileAttributesW 24159->24160 24160->24156 24162 cdb4e0 GetFileAttributesW 24161->24162 24162->24156 24162->24157 24164 cdcf3f _wcslen 24163->24164 24165 cdcfe7 GetCurrentDirectoryW 24164->24165 24166 cdcf68 _wcslen 24164->24166 24165->24166 24166->24159 24168 cfa83c 24167->24168 24172 cfa80c _abort 24167->24172 24177 cfa7eb 20 API calls __dosmaperr 24168->24177 24170 cfa827 RtlAllocateHeap 24171 cfa83a 24170->24171 24170->24172 24171->24068 24172->24168 24172->24170 24176 cf8e5c 7 API calls 2 library calls 24172->24176 24174->24068 24175->24070 24176->24172 24177->24171 26027 cfb8c0 21 API calls 26028 cf9cc0 7 API calls ___scrt_uninitialize_crt 26062 d03dc0 VariantClear 26108 d003c0 51 API calls 24243 cdacd4 24245 cdacde 24243->24245 24244 cdae2c SetFilePointer 24246 cdacf4 24244->24246 24247 cdae49 GetLastError 24244->24247 24245->24244 24245->24246 24248 cdae05 24245->24248 24250 cdaa7a 24245->24250 24247->24246 24248->24244 24251 cdaa93 24250->24251 24254 cdb110 24251->24254 24255 cdb122 24254->24255 24259 cdb135 24254->24259 24258 cdaac5 24255->24258 24263 cd7800 77 API calls 24255->24263 24257 cdb148 SetFilePointer 24257->24258 24260 cdb164 GetLastError 24257->24260 24258->24248 24259->24257 24259->24258 24260->24258 24261 cdb16e 24260->24261 24261->24258 24264 cd7800 77 API calls 24261->24264 24263->24259 24264->24258 24267 cec9d0 24268 cec9da __EH_prolog 24267->24268 24439 cd12f6 24268->24439 24271 ceca1a 24274 ceca8b 24271->24274 24275 ceca28 24271->24275 24347 ceca31 24271->24347 24272 ced10b 24536 cee7ee 24272->24536 24281 cecb1e GetDlgItemTextW 24274->24281 24282 cecaa1 24274->24282 24277 ceca2c 24275->24277 24278 ceca68 24275->24278 24287 cdf937 53 API calls 24277->24287 24277->24347 24289 cecb4f EndDialog 24278->24289 24278->24347 24279 ced126 SendMessageW 24280 ced134 24279->24280 24283 ced14e GetDlgItem SendMessageW 24280->24283 24284 ced13d SendDlgItemMessageW 24280->24284 24281->24278 24285 cecb5b 24281->24285 24286 cdf937 53 API calls 24282->24286 24554 ceb65d GetCurrentDirectoryW 24283->24554 24284->24283 24290 cecb70 GetDlgItem 24285->24290 24437 cecb64 24285->24437 24293 cecabe SetDlgItemTextW 24286->24293 24294 ceca4b 24287->24294 24289->24347 24291 cecba7 SetFocus 24290->24291 24292 cecb84 SendMessageW SendMessageW 24290->24292 24296 cecbb7 24291->24296 24312 cecbc3 24291->24312 24292->24291 24297 cecac9 24293->24297 24576 cd122f SHGetMalloc 24294->24576 24295 ced17e GetDlgItem 24299 ced19b 24295->24299 24300 ced1a1 SetWindowTextW 24295->24300 24302 cdf937 53 API calls 24296->24302 24306 cecad6 GetMessageW 24297->24306 24297->24347 24299->24300 24555 cebbc0 GetClassNameW 24300->24555 24307 cecbc1 24302->24307 24303 ceca52 24313 ced3f8 SetDlgItemTextW 24303->24313 24303->24347 24304 ced051 24308 cdf937 53 API calls 24304->24308 24311 cecaed IsDialogMessageW 24306->24311 24306->24347 24449 cee619 24307->24449 24309 ced061 SetDlgItemTextW 24308->24309 24315 ced075 24309->24315 24311->24297 24317 cecafc TranslateMessage DispatchMessageW 24311->24317 24319 cdf937 53 API calls 24312->24319 24313->24347 24320 cdf937 53 API calls 24315->24320 24317->24297 24318 cecc1d 24323 cecc51 24318->24323 24327 cdb4c1 3 API calls 24318->24327 24322 cecbfa 24319->24322 24358 ced098 _wcslen 24320->24358 24321 ced1ec 24325 ced21c 24321->24325 24328 cdf937 53 API calls 24321->24328 24326 cd4a20 _swprintf 51 API calls 24322->24326 24469 cdb341 24323->24469 24324 ced884 98 API calls 24324->24321 24330 ced2d4 24325->24330 24331 ced884 98 API calls 24325->24331 24326->24307 24333 cecc47 24327->24333 24334 ced1ff SetDlgItemTextW 24328->24334 24332 ced387 24330->24332 24363 ced365 24330->24363 24383 cdf937 53 API calls 24330->24383 24336 ced237 24331->24336 24337 ced399 24332->24337 24338 ced390 EnableWindow 24332->24338 24333->24323 24459 cebeff 24333->24459 24339 cdf937 53 API calls 24334->24339 24349 ced249 24336->24349 24367 ced26e 24336->24367 24344 ced3b6 24337->24344 24585 cd12b3 GetDlgItem KiUserCallbackDispatcher 24337->24585 24338->24337 24346 ced213 SetDlgItemTextW 24339->24346 24340 cecc75 24475 cebc19 SetCurrentDirectoryW 24340->24475 24341 cecc6a GetLastError 24341->24340 24342 cdf937 53 API calls 24342->24347 24352 ced3dd 24344->24352 24359 ced3d5 SendMessageW 24344->24359 24346->24325 24348 cecc89 24354 cecc92 GetLastError 24348->24354 24355 cecca0 24348->24355 24583 ceaef5 32 API calls 24349->24583 24350 ced2c7 24353 ced884 98 API calls 24350->24353 24352->24347 24360 cdf937 53 API calls 24352->24360 24353->24330 24354->24355 24364 cecd26 24355->24364 24368 ceccb0 GetTickCount 24355->24368 24410 cecd17 24355->24410 24357 ced3ac 24586 cd12b3 GetDlgItem KiUserCallbackDispatcher 24357->24586 24362 cdf937 53 API calls 24358->24362 24384 ced0e9 24358->24384 24359->24352 24360->24303 24369 ced0cc 24362->24369 24584 ceaef5 32 API calls 24363->24584 24372 cecef7 24364->24372 24373 cecd3f GetModuleFileNameW 24364->24373 24374 ceceed 24364->24374 24365 cecf52 24491 cd12d1 GetDlgItem ShowWindow 24365->24491 24366 ced262 24366->24367 24367->24350 24380 ced884 98 API calls 24367->24380 24375 cd4a20 _swprintf 51 API calls 24368->24375 24376 cd4a20 _swprintf 51 API calls 24369->24376 24379 cdf937 53 API calls 24372->24379 24577 ce05ed 82 API calls 24373->24577 24374->24278 24374->24372 24382 cecccd 24375->24382 24376->24384 24377 ced384 24377->24332 24387 cecf01 24379->24387 24388 ced29c 24380->24388 24381 cecf62 24492 cd12d1 GetDlgItem ShowWindow 24381->24492 24476 cda8ce 24382->24476 24383->24330 24384->24342 24386 cecd67 24389 cd4a20 _swprintf 51 API calls 24386->24389 24390 cd4a20 _swprintf 51 API calls 24387->24390 24388->24350 24391 ced2a5 DialogBoxParamW 24388->24391 24394 cecd89 CreateFileMappingW 24389->24394 24395 cecf1f 24390->24395 24391->24278 24391->24350 24392 cecf6c 24493 cdf937 24392->24493 24397 cecde7 GetCommandLineW 24394->24397 24433 cece5e __InternalCxxFrameHandler 24394->24433 24406 cdf937 53 API calls 24395->24406 24402 cecdf8 24397->24402 24399 ceccf3 24403 ceccfa GetLastError 24399->24403 24404 cecd05 24399->24404 24401 cece69 ShellExecuteExW 24418 cece84 24401->24418 24578 cec615 SHGetMalloc 24402->24578 24403->24404 24484 cda801 24404->24484 24413 cecf39 24406->24413 24408 cecf88 SetDlgItemTextW GetDlgItem 24411 cecfbd 24408->24411 24412 cecfa5 GetWindowLongW SetWindowLongW 24408->24412 24409 cece14 24579 cec615 SHGetMalloc 24409->24579 24410->24364 24410->24365 24498 ced884 24411->24498 24412->24411 24416 cece20 24580 cec615 SHGetMalloc 24416->24580 24421 cece99 WaitForInputIdle 24418->24421 24422 cecec7 24418->24422 24420 ced884 98 API calls 24423 cecfd9 24420->24423 24424 ceceae 24421->24424 24422->24374 24428 cecedd UnmapViewOfFile CloseHandle 24422->24428 24524 ceeba2 24423->24524 24424->24422 24427 ceceb3 Sleep 24424->24427 24425 cece2c 24581 ce069c 82 API calls 24425->24581 24427->24422 24427->24424 24428->24374 24431 cece3d MapViewOfFile 24431->24433 24432 ced884 98 API calls 24436 cecfff 24432->24436 24433->24401 24434 ced028 24582 cd12b3 GetDlgItem KiUserCallbackDispatcher 24434->24582 24436->24434 24438 ced884 98 API calls 24436->24438 24437->24278 24437->24304 24438->24434 24440 cd1358 24439->24440 24441 cd12ff 24439->24441 24588 cdf5e1 GetWindowLongW SetWindowLongW 24440->24588 24442 cd1365 24441->24442 24587 cdf608 62 API calls 2 library calls 24441->24587 24442->24271 24442->24272 24442->24347 24445 cd1321 24445->24442 24446 cd1334 GetDlgItem 24445->24446 24446->24442 24447 cd1344 24446->24447 24447->24442 24448 cd134a SetWindowTextW 24447->24448 24448->24442 24589 cec758 PeekMessageW 24449->24589 24452 cee67b SendMessageW SendMessageW 24454 cee6d6 SendMessageW SendMessageW SendMessageW 24452->24454 24455 cee6b7 24452->24455 24453 cee647 24458 cee652 ShowWindow SendMessageW SendMessageW 24453->24458 24456 cee72c SendMessageW 24454->24456 24457 cee709 SendMessageW 24454->24457 24455->24454 24456->24318 24457->24456 24458->24452 24594 cec324 GetCurrentProcess OpenProcessToken 24459->24594 24461 cebf14 24462 cebfad 24461->24462 24463 cebf1c SetEntriesInAclW 24461->24463 24462->24323 24463->24462 24464 cebf60 InitializeSecurityDescriptor 24463->24464 24465 cebf9f 24464->24465 24466 cebf6f SetSecurityDescriptorDacl 24464->24466 24465->24462 24468 cebfa4 LocalFree 24465->24468 24466->24465 24467 cebf82 CreateDirectoryW 24466->24467 24467->24465 24468->24462 24472 cdb34b 24469->24472 24470 cdb405 24470->24340 24470->24341 24471 cdb3dc 24471->24470 24473 cdb542 8 API calls 24471->24473 24472->24470 24472->24471 24601 cdb542 24472->24601 24473->24470 24475->24348 24477 cda8d8 24476->24477 24478 cda935 CreateFileW 24477->24478 24479 cda929 24477->24479 24478->24479 24480 cda97f 24479->24480 24481 cdcf32 GetCurrentDirectoryW 24479->24481 24480->24399 24482 cda964 24481->24482 24482->24480 24483 cda968 CreateFileW 24482->24483 24483->24480 24485 cda836 24484->24485 24486 cda825 24484->24486 24485->24410 24486->24485 24487 cda838 24486->24487 24488 cda831 24486->24488 24627 cda880 24487->24627 24622 cda9ae 24488->24622 24491->24381 24492->24392 24494 cdf947 24493->24494 24642 cdf968 24494->24642 24497 cd12d1 GetDlgItem ShowWindow 24497->24408 24499 ced88e __EH_prolog 24498->24499 24500 cecfcb 24499->24500 24665 cec504 ExpandEnvironmentStringsW 24499->24665 24500->24420 24504 cedbac SetWindowTextW 24508 ced8c5 _wcslen _wcsrchr 24504->24508 24507 cf521e 22 API calls 24507->24508 24508->24500 24508->24504 24508->24507 24510 ced9b4 _abort _wcslen 24508->24510 24511 ced99a SetFileAttributesW 24508->24511 24666 ce3316 CompareStringW 24508->24666 24667 ceb65d GetCurrentDirectoryW 24508->24667 24669 cdb9ca 6 API calls 24508->24669 24670 cdb953 FindClose 24508->24670 24671 cec67e 76 API calls 2 library calls 24508->24671 24672 cec504 ExpandEnvironmentStringsW 24508->24672 24510->24508 24516 cedd76 GetDlgItem SetWindowTextW SendMessageW 24510->24516 24519 ceddb6 SendMessageW 24510->24519 24523 ceda30 SHFileOperationW 24510->24523 24668 cdcdc0 51 API calls 2 library calls 24510->24668 24511->24510 24513 ceda54 GetFileAttributesW 24511->24513 24513->24508 24515 ceda66 DeleteFileW 24513->24515 24515->24508 24517 ceda77 24515->24517 24516->24510 24518 cd4a20 _swprintf 51 API calls 24517->24518 24520 ceda97 GetFileAttributesW 24518->24520 24519->24508 24520->24517 24521 cedaac MoveFileW 24520->24521 24521->24508 24522 cedac4 MoveFileExW 24521->24522 24522->24508 24523->24513 24525 ceebac __EH_prolog 24524->24525 24673 ce1983 24525->24673 24527 ceebdd 24677 cd64ed 24527->24677 24529 ceebfb 24681 cd8823 24529->24681 24533 ceec4e 24699 cd890a 24533->24699 24535 cecfea 24535->24432 24537 cee7f8 24536->24537 25224 ceb5d6 24537->25224 24540 ced111 24540->24279 24540->24280 24541 cee805 GetWindow 24541->24540 24544 cee825 24541->24544 24542 cee832 GetClassNameW 25229 ce3316 CompareStringW 24542->25229 24544->24540 24544->24542 24545 cee8ba GetWindow 24544->24545 24546 cee856 GetWindowLongW 24544->24546 24545->24540 24545->24544 24546->24545 24547 cee866 SendMessageW 24546->24547 24547->24545 24548 cee87c GetObjectW 24547->24548 25230 ceb615 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24548->25230 24551 cee893 25231 ceb5f4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24551->25231 25232 ceb81c 8 API calls 24551->25232 24553 cee8a4 SendMessageW DeleteObject 24553->24545 24554->24295 24556 cebc06 24555->24556 24557 cebbe1 24555->24557 24558 cebc0b SHAutoComplete 24556->24558 24559 cebc14 24556->24559 25235 ce3316 CompareStringW 24557->25235 24558->24559 24563 cec217 24559->24563 24561 cebbf4 24561->24556 24562 cebbf8 FindWindowExW 24561->24562 24562->24556 24564 cec221 __EH_prolog 24563->24564 24565 cd13f8 43 API calls 24564->24565 24566 cec243 24565->24566 25236 cd2083 24566->25236 24569 cec26c 24571 cd1a7e 143 API calls 24569->24571 24570 cec25d 24572 cd1641 86 API calls 24570->24572 24575 cec28b __InternalCxxFrameHandler ___std_exception_copy 24571->24575 24573 cec268 24572->24573 24573->24321 24573->24324 24574 cd1641 86 API calls 24574->24573 24575->24574 24576->24303 24577->24386 24578->24409 24579->24416 24580->24425 24581->24431 24582->24437 24583->24366 24584->24377 24585->24357 24586->24344 24587->24445 24588->24442 24590 cec7ac GetDlgItem 24589->24590 24591 cec773 GetMessageW 24589->24591 24590->24452 24590->24453 24592 cec798 TranslateMessage DispatchMessageW 24591->24592 24593 cec789 IsDialogMessageW 24591->24593 24592->24590 24593->24590 24593->24592 24595 cec344 GetTokenInformation 24594->24595 24600 cec39b 24594->24600 24596 cec35e GetLastError 24595->24596 24597 cec369 ___std_exception_copy 24595->24597 24596->24597 24596->24600 24598 cec372 GetTokenInformation 24597->24598 24599 cec38c CopySid 24598->24599 24598->24600 24599->24600 24600->24461 24602 cdb54f 24601->24602 24603 cdb573 24602->24603 24604 cdb566 CreateDirectoryW 24602->24604 24605 cdb4c1 3 API calls 24603->24605 24604->24603 24608 cdb5a6 24604->24608 24606 cdb579 24605->24606 24607 cdb5b9 GetLastError 24606->24607 24610 cdcf32 GetCurrentDirectoryW 24606->24610 24609 cdb5b5 24607->24609 24608->24609 24614 cdb8e6 24608->24614 24609->24472 24612 cdb58f 24610->24612 24612->24607 24613 cdb593 CreateDirectoryW 24612->24613 24613->24607 24613->24608 24615 ceffd0 24614->24615 24616 cdb8f3 SetFileAttributesW 24615->24616 24617 cdb909 24616->24617 24618 cdb936 24616->24618 24619 cdcf32 GetCurrentDirectoryW 24617->24619 24618->24609 24620 cdb91d 24619->24620 24620->24618 24621 cdb921 SetFileAttributesW 24620->24621 24621->24618 24623 cda9e1 24622->24623 24624 cda9b7 24622->24624 24623->24485 24624->24623 24633 cdb470 24624->24633 24628 cda88c 24627->24628 24629 cda8aa 24627->24629 24628->24629 24631 cda898 FindCloseChangeNotification 24628->24631 24630 cda8c9 24629->24630 24641 cd7685 76 API calls 24629->24641 24630->24485 24631->24629 24634 ceffd0 24633->24634 24635 cdb47d DeleteFileW 24634->24635 24636 cda9df 24635->24636 24637 cdb490 24635->24637 24636->24485 24638 cdcf32 GetCurrentDirectoryW 24637->24638 24639 cdb4a4 24638->24639 24639->24636 24640 cdb4a8 DeleteFileW 24639->24640 24640->24636 24641->24630 24648 cdecd0 24642->24648 24645 cdf98b LoadStringW 24646 cdf965 SetDlgItemTextW 24645->24646 24647 cdf9a2 LoadStringW 24645->24647 24646->24497 24647->24646 24653 cdec0c 24648->24653 24650 cdeced 24652 cded02 24650->24652 24661 cded10 26 API calls 24650->24661 24652->24645 24652->24646 24654 cdec24 24653->24654 24660 cdeca4 _strncpy 24653->24660 24656 cdec48 24654->24656 24662 ce30f5 WideCharToMultiByte 24654->24662 24659 cdec79 24656->24659 24663 cdf8d1 50 API calls __vsnprintf 24656->24663 24664 cf7571 26 API calls 3 library calls 24659->24664 24660->24650 24661->24652 24662->24656 24663->24659 24664->24660 24665->24508 24666->24508 24667->24508 24668->24510 24669->24508 24670->24508 24671->24508 24672->24508 24674 ce1990 _wcslen 24673->24674 24708 cd1895 24674->24708 24676 ce19a8 24676->24527 24678 ce1983 _wcslen 24677->24678 24679 cd1895 78 API calls 24678->24679 24680 ce19a8 24679->24680 24680->24529 24682 cd882d __EH_prolog 24681->24682 24721 cde298 24682->24721 24684 cd8855 24727 cefebe 24684->24727 24686 cd8899 _abort 24687 cefebe 27 API calls 24686->24687 24688 cd88c0 24687->24688 24740 ce5c64 24688->24740 24691 cd8a38 24692 cd8a42 24691->24692 24693 cd8ab5 24692->24693 24773 cdb966 24692->24773 24696 cd8b1a 24693->24696 24751 cd90a2 24693->24751 24695 cd8b5c 24695->24533 24696->24695 24779 cd1397 74 API calls 24696->24779 25220 cda41a 24699->25220 24701 cd892b 24702 cd893c Concurrency::cancel_current_task 24701->24702 24703 ce3546 86 API calls 24701->24703 24704 cd2111 26 API calls 24702->24704 24703->24702 24705 cd8963 24704->24705 24706 cde339 86 API calls 24705->24706 24707 cd896b 24706->24707 24707->24535 24709 cd18a7 24708->24709 24715 cd18ff 24708->24715 24710 cd18d0 24709->24710 24718 cd76e9 76 API calls __vswprintf_c_l 24709->24718 24712 cf521e 22 API calls 24710->24712 24714 cd18f0 24712->24714 24713 cd18c6 24719 cd775a 75 API calls 24713->24719 24714->24715 24720 cd775a 75 API calls 24714->24720 24715->24676 24718->24713 24719->24710 24720->24715 24722 cde2a2 __EH_prolog 24721->24722 24723 cefebe 27 API calls 24722->24723 24724 cde2e5 24723->24724 24725 cefebe 27 API calls 24724->24725 24726 cde309 24725->24726 24726->24684 24729 cefec3 ___std_exception_copy 24727->24729 24728 cefedd 24728->24686 24729->24728 24731 cefedf 24729->24731 24748 cf8e5c 7 API calls 2 library calls 24729->24748 24732 cefee9 24731->24732 24733 cd48f5 Concurrency::cancel_current_task 24731->24733 24749 cf3340 RaiseException 24732->24749 24746 cf3340 RaiseException 24733->24746 24735 cd4911 24737 cd4927 24735->24737 24747 cd136b 26 API calls Concurrency::cancel_current_task 24735->24747 24737->24686 24738 cf0820 24741 ce5c6e __EH_prolog 24740->24741 24742 cefebe 27 API calls 24741->24742 24743 ce5c8a 24742->24743 24744 cd88f2 24743->24744 24750 ce2166 80 API calls 24743->24750 24744->24691 24746->24735 24747->24737 24748->24729 24749->24738 24750->24744 24752 cd90ac __EH_prolog 24751->24752 24780 cd13f8 24752->24780 24754 cd90c8 24755 cd90d9 24754->24755 24942 cdb1d2 24754->24942 24759 cd9110 24755->24759 24790 cd1ad3 24755->24790 24758 cd910c 24758->24759 24809 cd2032 24758->24809 24934 cd1641 24759->24934 24763 cd91b2 24813 cd924e 24763->24813 24767 cd9211 24767->24759 24821 cd4264 24767->24821 24833 cd92c6 24767->24833 24771 cdb966 7 API calls 24772 cd9139 24771->24772 24772->24763 24772->24771 24946 cdd4d2 CompareStringW _wcslen 24772->24946 24774 cdb97b 24773->24774 24775 cdb9a9 24774->24775 25209 cdba94 24774->25209 24775->24692 24777 cdb98b 24777->24775 24778 cdb990 FindClose 24777->24778 24778->24775 24779->24695 24781 cd13fd __EH_prolog 24780->24781 24782 cde298 27 API calls 24781->24782 24783 cd1437 24782->24783 24784 cefebe 27 API calls 24783->24784 24788 cd14ab 24783->24788 24786 cd1498 24784->24786 24786->24788 24947 cd644d 24786->24947 24787 cd1533 _abort 24787->24754 24955 cdc1f7 24788->24955 24791 cd1add __EH_prolog 24790->24791 24802 cd1c63 24791->24802 24805 cd1b30 24791->24805 24976 cd13d9 24791->24976 24793 cd1c9e 24979 cd1397 74 API calls 24793->24979 24796 cd4264 116 API calls 24799 cd1ce9 24796->24799 24797 cd1cab 24797->24796 24797->24802 24798 cd1d31 24798->24802 24803 cd1d64 24798->24803 24980 cd1397 74 API calls 24798->24980 24799->24798 24801 cd4264 116 API calls 24799->24801 24801->24799 24802->24758 24803->24802 24808 cdb110 79 API calls 24803->24808 24804 cd1db5 24804->24802 24806 cd4264 116 API calls 24804->24806 24805->24793 24805->24797 24805->24802 24806->24804 24807 cdb110 79 API calls 24807->24805 24808->24804 24810 cd2037 __EH_prolog 24809->24810 24812 cd2068 24810->24812 24994 cd1a7e 24810->24994 24812->24772 25117 cde395 24813->25117 24815 cd925e 25121 ce2701 GetSystemTime SystemTimeToFileTime 24815->25121 24817 cd91cc 24817->24767 24818 ce2eb4 24817->24818 25122 ceefab 24818->25122 24822 cd4274 24821->24822 24823 cd4270 24821->24823 24832 cdb110 79 API calls 24822->24832 24823->24767 24824 cd4286 24825 cd42af 24824->24825 24826 cd42a1 24824->24826 25131 cd2eb6 116 API calls 3 library calls 24825->25131 24827 cd42e1 24826->24827 25130 cd395a 104 API calls 3 library calls 24826->25130 24827->24767 24830 cd42ad 24830->24827 25132 cd2544 74 API calls 24830->25132 24832->24824 24834 cd92d0 __EH_prolog 24833->24834 24837 cd930e 24834->24837 24852 cd973d Concurrency::cancel_current_task 24834->24852 25150 ce9cad 118 API calls 24834->25150 24835 cda18d 24838 cda1c5 24835->24838 24839 cda192 24835->24839 24837->24835 24841 cd932f 24837->24841 24837->24852 24838->24852 25182 ce9cad 118 API calls 24838->25182 24839->24852 25181 cd8675 168 API calls 24839->25181 24841->24852 25133 cd66df 24841->25133 24844 cd9545 24847 cd9669 24844->24847 24844->24852 25153 cd8f6b 38 API calls 24844->25153 24846 cd9405 24846->24844 25151 cdb5d6 57 API calls 3 library calls 24846->25151 24854 cdb966 7 API calls 24847->24854 24856 cd96db 24847->24856 24851 cd95ac 25152 cf8a18 26 API calls 2 library calls 24851->25152 24852->24767 24854->24856 24855 cd9935 25160 cde4a9 96 API calls 24855->25160 25139 cd89c8 24856->25139 24859 cd976c 24882 cd97c5 24859->24882 25154 cd4727 27 API calls 2 library calls 24859->25154 24862 cd9a3a 24867 cd9a8c 24862->24867 24879 cd9a45 24862->24879 24863 cd9990 24863->24862 24869 cd99bb 24863->24869 24864 cd98f4 Concurrency::cancel_current_task 24864->24863 25161 cd851f 50 API calls 2 library calls 24864->25161 24874 cd9a2c 24867->24874 25164 cd8db3 119 API calls 24867->25164 24868 cd9a8a 24870 cda801 80 API calls 24868->24870 24871 cdb4c1 3 API calls 24869->24871 24869->24874 24876 cd9ae8 24869->24876 24870->24852 24875 cd99f3 24871->24875 24872 cda801 80 API calls 24872->24852 24874->24868 24874->24876 24875->24874 25162 cda50a 97 API calls 24875->25162 24892 cd9b53 24876->24892 24922 cda14a 24876->24922 25165 cdab1c 24876->25165 24877 cdbf0a 27 API calls 24880 cd9ba2 24877->24880 24879->24868 25163 cd8b7c 123 API calls 24879->25163 24885 cdbf0a 27 API calls 24880->24885 24881 cd98ed 25159 cd237a 74 API calls 24881->25159 24882->24852 24882->24864 24882->24881 25155 cd87fb 41 API calls 24882->25155 25156 cde4a9 96 API calls 24882->25156 25157 cd237a 74 API calls 24882->25157 25158 cd8f28 99 API calls 24882->25158 24899 cd9bb8 24885->24899 24890 cd9b41 25169 cd7951 77 API calls 24890->25169 24892->24877 24893 cd9c8b 24894 cd9ce7 24893->24894 24895 cd9e85 24893->24895 24898 cd9cff 24894->24898 24903 cd9da7 24894->24903 24896 cd9eab 24895->24896 24897 cd9e97 24895->24897 24919 cd9d20 24895->24919 24902 ce4586 75 API calls 24896->24902 24900 cda475 138 API calls 24897->24900 24901 cd9d46 24898->24901 24907 cd9d0e 24898->24907 24899->24893 24904 cd9c62 24899->24904 24912 cdaa7a 79 API calls 24899->24912 24900->24919 24901->24919 25172 cd829b 112 API calls 24901->25172 24905 cd9ec4 24902->24905 25173 cd8f6b 38 API calls 24903->25173 24904->24893 25170 cdac9c 82 API calls 24904->25170 25176 ce422f 138 API calls 24905->25176 25171 cd237a 74 API calls 24907->25171 24910 cd9e76 24910->24767 24912->24904 24914 cd9dec 24915 cd9e1f 24914->24915 24916 cd9e08 24914->24916 24914->24919 25175 cda212 103 API calls __EH_prolog 24915->25175 25174 cd8037 85 API calls 24916->25174 24919->24910 24921 cd9fca 24919->24921 25177 cd237a 74 API calls 24919->25177 24921->24922 24923 cda083 24921->24923 24932 cda0d5 24921->24932 25178 cdb199 SetEndOfFile 24921->25178 24922->24872 25145 cdb032 24923->25145 24924 cdb8e6 3 API calls 24927 cda130 24924->24927 24927->24922 25179 cd237a 74 API calls 24927->25179 24928 cda0ca 24930 cda880 77 API calls 24928->24930 24930->24932 24931 cda140 25180 cd7871 76 API calls 24931->25180 24932->24922 24932->24924 24935 cd1665 Concurrency::cancel_current_task 24934->24935 24936 cd1653 24934->24936 24938 cd2111 26 API calls 24935->24938 24936->24935 25196 cd16b2 24936->25196 24939 cd1694 24938->24939 25199 cde339 24939->25199 24943 cdb1e9 24942->24943 24944 cdb1f3 24943->24944 25208 cd77af 78 API calls 24943->25208 24944->24755 24946->24772 24948 cd6457 __EH_prolog 24947->24948 24961 cdc9d8 GetCurrentProcess GetProcessAffinityMask 24948->24961 24950 cd6464 24962 ce04e5 41 API calls __EH_prolog 24950->24962 24952 cd64bb 24963 cd665c GetCurrentProcess GetProcessAffinityMask 24952->24963 24954 cd64d8 24954->24788 24956 cdc20d _abort 24955->24956 24964 cdc0d3 24956->24964 24961->24950 24962->24952 24963->24954 24971 cdc0b4 24964->24971 24966 cdc148 24967 cd2111 24966->24967 24968 cd211c 24967->24968 24969 cd212b 24967->24969 24975 cd136b 26 API calls Concurrency::cancel_current_task 24968->24975 24969->24787 24972 cdc0c2 24971->24972 24973 cdc0bd 24971->24973 24972->24966 24974 cd2111 26 API calls 24973->24974 24974->24972 24975->24969 24981 cd1822 24976->24981 24979->24802 24980->24803 24983 cd1834 24981->24983 24989 cd13f2 24981->24989 24982 cd185d 24984 cf521e 22 API calls 24982->24984 24983->24982 24991 cd76e9 76 API calls __vswprintf_c_l 24983->24991 24987 cd187a 24984->24987 24986 cd1853 24992 cd775a 75 API calls 24986->24992 24987->24989 24993 cd775a 75 API calls 24987->24993 24989->24807 24991->24986 24992->24982 24993->24989 24995 cd1a8e 24994->24995 24997 cd1a8a 24994->24997 24998 cd19c5 24995->24998 24997->24812 24999 cd19d7 24998->24999 25000 cd1a14 24998->25000 25001 cd4264 116 API calls 24999->25001 25006 cd46ce 25000->25006 25002 cd19f7 25001->25002 25002->24997 25009 cd46d7 25006->25009 25007 cd4264 116 API calls 25007->25009 25008 cd1a35 25008->25002 25011 cd1f30 25008->25011 25009->25007 25009->25008 25023 ce2128 25009->25023 25012 cd1f3a __EH_prolog 25011->25012 25031 cd42f1 25012->25031 25014 cd1fe8 25014->25002 25015 cd1f61 25015->25014 25016 cd1822 78 API calls 25015->25016 25017 cd1f78 25016->25017 25059 cd190b 78 API calls 25017->25059 25019 cd1f90 25021 cd1f9c _wcslen 25019->25021 25060 ce2ed2 MultiByteToWideChar 25019->25060 25061 cd190b 78 API calls 25021->25061 25024 ce212f 25023->25024 25025 ce214a 25024->25025 25029 cd76e4 RaiseException std::_Xinvalid_argument 25024->25029 25027 ce215b SetThreadExecutionState 25025->25027 25030 cd76e4 RaiseException std::_Xinvalid_argument 25025->25030 25027->25009 25029->25025 25030->25027 25032 cd42fb __EH_prolog 25031->25032 25033 cd432d 25032->25033 25034 cd4311 25032->25034 25036 cd4588 25033->25036 25039 cd4359 25033->25039 25087 cd1397 74 API calls 25034->25087 25099 cd1397 74 API calls 25036->25099 25038 cd431c 25038->25015 25039->25038 25062 ce4586 25039->25062 25041 cd43da 25042 cd4465 25041->25042 25058 cd43d1 25041->25058 25090 cde4a9 96 API calls 25041->25090 25072 cdbf0a 25042->25072 25043 cd43d6 25043->25041 25089 cd252a 78 API calls 25043->25089 25045 cd43a8 25045->25041 25045->25043 25046 cd43c6 25045->25046 25088 cd1397 74 API calls 25046->25088 25050 cd4478 25052 cd450e 25050->25052 25053 cd44fe 25050->25053 25091 ce422f 138 API calls 25052->25091 25076 cda475 25053->25076 25056 cd450c 25056->25058 25092 cd237a 74 API calls 25056->25092 25093 ce3546 25058->25093 25059->25019 25060->25021 25061->25014 25063 ce459b 25062->25063 25065 ce45a5 ___std_exception_copy 25062->25065 25100 cd775a 75 API calls 25063->25100 25066 ce462b 25065->25066 25067 ce46d5 25065->25067 25071 ce464f _abort 25065->25071 25101 ce44b9 75 API calls 3 library calls 25066->25101 25102 cf3340 RaiseException 25067->25102 25070 ce4701 25071->25045 25073 cdbf18 25072->25073 25075 cdbf22 25072->25075 25074 cefebe 27 API calls 25073->25074 25074->25075 25075->25050 25077 cda47f __EH_prolog 25076->25077 25103 cd8a1f 25077->25103 25080 cd13d9 78 API calls 25081 cda492 25080->25081 25106 cde56c 25081->25106 25083 cda4ee 25083->25056 25085 cde56c 133 API calls 25086 cda4a5 25085->25086 25086->25083 25086->25085 25115 cde758 97 API calls __InternalCxxFrameHandler 25086->25115 25087->25038 25088->25058 25089->25041 25090->25042 25091->25056 25092->25058 25095 ce3550 25093->25095 25094 ce3569 25116 ce220d 86 API calls 25094->25116 25095->25094 25098 ce357d 25095->25098 25097 ce3570 Concurrency::cancel_current_task 25097->25098 25099->25038 25100->25065 25101->25071 25102->25070 25104 cdc619 GetVersionExW 25103->25104 25105 cd8a24 25104->25105 25105->25080 25113 cde582 __InternalCxxFrameHandler 25106->25113 25107 cde6f2 25108 cde726 25107->25108 25109 cde523 6 API calls 25107->25109 25110 ce2128 SetThreadExecutionState RaiseException 25108->25110 25109->25108 25112 cde6e9 25110->25112 25111 ce9cad 118 API calls 25111->25113 25112->25086 25113->25107 25113->25111 25113->25112 25114 cdbff5 91 API calls 25113->25114 25114->25113 25115->25086 25116->25097 25118 cde3a5 25117->25118 25120 cde3ac 25117->25120 25119 cdaa7a 79 API calls 25118->25119 25119->25120 25120->24815 25121->24817 25123 ceefb8 25122->25123 25124 cdf937 53 API calls 25123->25124 25125 ceefdb 25124->25125 25126 cd4a20 _swprintf 51 API calls 25125->25126 25127 ceefed 25126->25127 25128 cee619 16 API calls 25127->25128 25129 ce2eca 25128->25129 25129->24767 25130->24830 25131->24830 25132->24827 25134 cd66ef 25133->25134 25183 cd65fb 25134->25183 25137 cd6722 25138 cd675a 25137->25138 25188 cdc6af CharUpperW CompareStringW ___vcrt_FlsSetValue _wcslen 25137->25188 25138->24846 25140 cd89dd 25139->25140 25141 cd8a15 25140->25141 25194 cd7931 74 API calls 25140->25194 25141->24852 25141->24855 25141->24859 25143 cd8a0d 25195 cd1397 74 API calls 25143->25195 25146 cdb043 25145->25146 25149 cdb052 25145->25149 25147 cdb049 FlushFileBuffers 25146->25147 25146->25149 25147->25149 25148 cdb0cf SetFileTime 25148->24928 25149->25148 25150->24837 25151->24851 25152->24844 25153->24847 25154->24882 25155->24882 25156->24882 25157->24882 25158->24882 25159->24864 25160->24864 25161->24863 25162->24874 25163->24868 25164->24874 25166 cdab25 GetFileType 25165->25166 25167 cd9b2b 25165->25167 25166->25167 25167->24892 25168 cd237a 74 API calls 25167->25168 25168->24890 25169->24892 25170->24893 25171->24919 25172->24919 25173->24914 25174->24919 25175->24919 25176->24919 25177->24921 25178->24923 25179->24931 25180->24922 25181->24852 25182->24852 25189 cd64f8 25183->25189 25185 cd661c 25185->25137 25187 cd64f8 2 API calls 25187->25185 25188->25137 25190 cd6502 25189->25190 25192 cd65ea 25190->25192 25193 cdc6af CharUpperW CompareStringW ___vcrt_FlsSetValue _wcslen 25190->25193 25192->25185 25192->25187 25193->25190 25194->25143 25195->25141 25205 cd20ed 26 API calls Concurrency::cancel_current_task 25196->25205 25198 cd16c0 25200 cde34a Concurrency::cancel_current_task 25199->25200 25206 cdbd8e 86 API calls Concurrency::cancel_current_task 25200->25206 25202 cde37c 25207 cdbd8e 86 API calls Concurrency::cancel_current_task 25202->25207 25204 cde387 25205->25198 25206->25202 25207->25204 25208->24944 25210 cdbaa1 25209->25210 25211 cdbaba FindFirstFileW 25210->25211 25212 cdbb20 FindNextFileW 25210->25212 25214 cdbac9 25211->25214 25219 cdbb02 25211->25219 25213 cdbb2b GetLastError 25212->25213 25212->25219 25213->25219 25215 cdcf32 GetCurrentDirectoryW 25214->25215 25216 cdbad9 25215->25216 25217 cdbadd FindFirstFileW 25216->25217 25218 cdbaf7 GetLastError 25216->25218 25217->25218 25217->25219 25218->25219 25219->24777 25222 cda425 25220->25222 25223 cda458 _abort 25220->25223 25221 cdb470 3 API calls 25221->25222 25222->25221 25222->25223 25223->24701 25233 ceb5f4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25224->25233 25226 ceb5dd 25227 ceb5e9 25226->25227 25234 ceb615 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25226->25234 25227->24540 25227->24541 25229->24544 25230->24551 25231->24551 25232->24553 25233->25226 25234->25227 25235->24561 25237 cdb1d2 78 API calls 25236->25237 25238 cd208f 25237->25238 25239 cd20ac 25238->25239 25240 cd1ad3 116 API calls 25238->25240 25239->24569 25239->24570 25241 cd209c 25240->25241 25241->25239 25243 cd1397 74 API calls 25241->25243 25243->25239 26064 ced8d8 98 API calls 4 library calls 26110 cf4bd0 5 API calls CatchGuardHandler 26092 cfc66e 27 API calls CatchGuardHandler 26066 cebde0 73 API calls 26111 cf73e0 QueryPerformanceFrequency QueryPerformanceCounter 25251 cd13fd 43 API calls 2 library calls 26067 d005e1 21 API calls __vsnwprintf_l 26093 cec2f3 78 API calls 25262 cfccf0 25263 cfcd02 25262->25263 25264 cfccf9 25262->25264 25266 cfcbe7 25264->25266 25267 cfa515 _abort 38 API calls 25266->25267 25268 cfcbf4 25267->25268 25286 cfcd0e 25268->25286 25270 cfcbfc 25295 cfc97b 25270->25295 25273 cfa7fe __vsnwprintf_l 21 API calls 25274 cfcc24 25273->25274 25275 cfcc56 25274->25275 25302 cfcdb0 25274->25302 25277 cfa66a _free 20 API calls 25275->25277 25279 cfcc13 25277->25279 25279->25263 25280 cfcc51 25312 cfa7eb 20 API calls __dosmaperr 25280->25312 25282 cfcc9a 25282->25275 25313 cfc851 26 API calls 25282->25313 25283 cfcc6e 25283->25282 25284 cfa66a _free 20 API calls 25283->25284 25284->25282 25287 cfcd1a ___scrt_is_nonwritable_in_current_image 25286->25287 25288 cfa515 _abort 38 API calls 25287->25288 25290 cfcd24 25288->25290 25292 cfcda8 _abort 25290->25292 25294 cfa66a _free 20 API calls 25290->25294 25314 cfa0f4 38 API calls _abort 25290->25314 25315 cfbdf1 EnterCriticalSection 25290->25315 25316 cfcd9f LeaveCriticalSection _abort 25290->25316 25292->25270 25294->25290 25296 cf5944 __fassign 38 API calls 25295->25296 25297 cfc98d 25296->25297 25298 cfc9ae 25297->25298 25299 cfc99c GetOEMCP 25297->25299 25300 cfc9c5 25298->25300 25301 cfc9b3 GetACP 25298->25301 25299->25300 25300->25273 25300->25279 25301->25300 25303 cfc97b 40 API calls 25302->25303 25304 cfcdcf 25303->25304 25307 cfce20 IsValidCodePage 25304->25307 25309 cfcdd6 25304->25309 25310 cfce45 _abort 25304->25310 25305 cf0d7c CatchGuardHandler 5 API calls 25306 cfcc49 25305->25306 25306->25280 25306->25283 25308 cfce32 GetCPInfo 25307->25308 25307->25309 25308->25309 25308->25310 25309->25305 25317 cfca53 GetCPInfo 25310->25317 25312->25275 25313->25275 25315->25290 25316->25290 25323 cfca8d 25317->25323 25326 cfcb37 25317->25326 25320 cf0d7c CatchGuardHandler 5 API calls 25322 cfcbe3 25320->25322 25322->25309 25327 cfdb48 25323->25327 25325 cfbd38 __vsnwprintf_l 43 API calls 25325->25326 25326->25320 25328 cf5944 __fassign 38 API calls 25327->25328 25329 cfdb68 MultiByteToWideChar 25328->25329 25331 cfdc3e 25329->25331 25332 cfdba6 25329->25332 25333 cf0d7c CatchGuardHandler 5 API calls 25331->25333 25334 cfa7fe __vsnwprintf_l 21 API calls 25332->25334 25337 cfdbc7 _abort __vsnwprintf_l 25332->25337 25335 cfcaee 25333->25335 25334->25337 25341 cfbd38 25335->25341 25336 cfdc38 25346 cfbd83 20 API calls _free 25336->25346 25337->25336 25339 cfdc0c MultiByteToWideChar 25337->25339 25339->25336 25340 cfdc28 GetStringTypeW 25339->25340 25340->25336 25342 cf5944 __fassign 38 API calls 25341->25342 25343 cfbd4b 25342->25343 25347 cfbb1b 25343->25347 25346->25331 25348 cfbb36 __vsnwprintf_l 25347->25348 25349 cfbb5c MultiByteToWideChar 25348->25349 25350 cfbb86 25349->25350 25351 cfbd10 25349->25351 25354 cfa7fe __vsnwprintf_l 21 API calls 25350->25354 25358 cfbba7 __vsnwprintf_l 25350->25358 25352 cf0d7c CatchGuardHandler 5 API calls 25351->25352 25353 cfbd23 25352->25353 25353->25325 25354->25358 25355 cfbc5c 25383 cfbd83 20 API calls _free 25355->25383 25356 cfbbf0 MultiByteToWideChar 25356->25355 25357 cfbc09 25356->25357 25374 cfc12c 25357->25374 25358->25355 25358->25356 25362 cfbc6b 25364 cfa7fe __vsnwprintf_l 21 API calls 25362->25364 25367 cfbc8c __vsnwprintf_l 25362->25367 25363 cfbc33 25363->25355 25365 cfc12c __vsnwprintf_l 11 API calls 25363->25365 25364->25367 25365->25355 25366 cfbd01 25382 cfbd83 20 API calls _free 25366->25382 25367->25366 25368 cfc12c __vsnwprintf_l 11 API calls 25367->25368 25370 cfbce0 25368->25370 25370->25366 25371 cfbcef WideCharToMultiByte 25370->25371 25371->25366 25372 cfbd2f 25371->25372 25384 cfbd83 20 API calls _free 25372->25384 25385 cfbe58 25374->25385 25378 cfc19c LCMapStringW 25379 cfc15c 25378->25379 25380 cf0d7c CatchGuardHandler 5 API calls 25379->25380 25381 cfbc20 25380->25381 25381->25355 25381->25362 25381->25363 25382->25355 25383->25351 25384->25355 25386 cfbe84 25385->25386 25387 cfbe88 25385->25387 25386->25387 25390 cfbea8 25386->25390 25393 cfbef4 25386->25393 25387->25379 25392 cfc1b4 10 API calls 3 library calls 25387->25392 25389 cfbeb4 GetProcAddress 25391 cfbec4 _abort 25389->25391 25390->25387 25390->25389 25391->25387 25392->25378 25394 cfbf15 LoadLibraryExW 25393->25394 25397 cfbf0a 25393->25397 25395 cfbf4a 25394->25395 25396 cfbf32 GetLastError 25394->25396 25395->25397 25398 cfbf61 FreeLibrary 25395->25398 25396->25395 25399 cfbf3d LoadLibraryExW 25396->25399 25397->25386 25398->25397 25399->25395 26032 cf10f0 LocalFree 26068 cfd1f0 GetProcessHeap 26069 ceedf1 DialogBoxParamW 26094 cf3e8b 38 API calls 4 library calls 26035 ce8880 133 API calls 26070 cf1180 RaiseException std::_Xinvalid_argument _com_error::_com_error 25427 cede9d 25428 cedf67 25427->25428 25434 cedec0 25427->25434 25438 ced8d8 _wcslen _wcsrchr 25428->25438 25455 cee8df 25428->25455 25431 cee54f 25432 ce3316 CompareStringW 25432->25434 25434->25428 25434->25432 25435 cedbac SetWindowTextW 25435->25438 25438->25431 25438->25435 25439 cf521e 22 API calls 25438->25439 25441 ced99a SetFileAttributesW 25438->25441 25453 ced9b4 _abort _wcslen 25438->25453 25480 ce3316 CompareStringW 25438->25480 25481 ceb65d GetCurrentDirectoryW 25438->25481 25483 cdb9ca 6 API calls 25438->25483 25484 cdb953 FindClose 25438->25484 25485 cec67e 76 API calls 2 library calls 25438->25485 25486 cec504 ExpandEnvironmentStringsW 25438->25486 25439->25438 25443 ceda54 GetFileAttributesW 25441->25443 25441->25453 25443->25438 25445 ceda66 DeleteFileW 25443->25445 25445->25438 25447 ceda77 25445->25447 25446 cedd76 GetDlgItem SetWindowTextW SendMessageW 25446->25453 25448 cd4a20 _swprintf 51 API calls 25447->25448 25450 ceda97 GetFileAttributesW 25448->25450 25449 ceddb6 SendMessageW 25449->25438 25450->25447 25451 cedaac MoveFileW 25450->25451 25451->25438 25452 cedac4 MoveFileExW 25451->25452 25452->25438 25453->25438 25453->25446 25453->25449 25454 ceda30 SHFileOperationW 25453->25454 25482 cdcdc0 51 API calls 2 library calls 25453->25482 25454->25443 25457 cee8e9 _abort _wcslen 25455->25457 25456 ceeb37 25456->25438 25457->25456 25458 cee9f5 25457->25458 25459 ceeb10 25457->25459 25493 ce3316 CompareStringW 25457->25493 25461 cdb4c1 3 API calls 25458->25461 25459->25456 25463 ceeb2e ShowWindow 25459->25463 25462 ceea0a 25461->25462 25464 ceea29 ShellExecuteExW 25462->25464 25494 cdcad4 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW 25462->25494 25463->25456 25464->25456 25465 ceea3c 25464->25465 25468 ceea75 WaitForInputIdle 25465->25468 25469 ceea60 IsWindowVisible 25465->25469 25470 ceeacb CloseHandle 25465->25470 25467 ceea21 25467->25464 25487 ceed8b WaitForSingleObject 25468->25487 25469->25468 25471 ceea6b ShowWindow 25469->25471 25473 ceeae4 25470->25473 25474 ceead9 25470->25474 25471->25468 25473->25459 25495 ce3316 CompareStringW 25474->25495 25475 ceea8d 25475->25470 25477 ceeaa0 GetExitCodeProcess 25475->25477 25477->25470 25478 ceeab3 25477->25478 25478->25470 25480->25438 25481->25438 25482->25453 25483->25438 25484->25438 25485->25438 25486->25438 25488 ceeda6 25487->25488 25492 ceedeb 25487->25492 25489 ceeda9 PeekMessageW 25488->25489 25490 ceeddc WaitForSingleObject 25489->25490 25491 ceedbb GetMessageW TranslateMessage DispatchMessageW 25489->25491 25490->25489 25490->25492 25491->25490 25492->25475 25493->25458 25494->25467 25495->25473 26037 ceb090 28 API calls 26072 cfb590 21 API calls 2 library calls 26096 cf3a90 6 API calls 4 library calls 26113 cf0790 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 26073 ced8d8 108 API calls 4 library calls 26074 cef5af 14 API calls ___delayLoadHelper2@8 26040 cea4a0 GetClientRect 26041 cfd0a0 GetCommandLineA GetCommandLineW 26002 cd10b5 26003 cd644d 43 API calls 26002->26003 26004 cd10ba 26003->26004 26007 cf0372 29 API calls 26004->26007 26006 cd10c4 26007->26006 26115 cec7b0 100 API calls 26116 cf0f0f 9 API calls 2 library calls 26013 cfbdb0 26014 cfbdbb 26013->26014 26016 cfbde4 26014->26016 26017 cfbde0 26014->26017 26019 cfc0ca 26014->26019 26026 cfbe10 DeleteCriticalSection 26016->26026 26020 cfbe58 _abort 5 API calls 26019->26020 26021 cfc0f1 26020->26021 26022 cfc10f InitializeCriticalSectionAndSpinCount 26021->26022 26023 cfc0fa 26021->26023 26022->26023 26024 cf0d7c CatchGuardHandler 5 API calls 26023->26024 26025 cfc126 26024->26025 26025->26014 26026->26017 26118 cf0747 29 API calls _abort 26076 cea540 CompareStringW ShowWindow SetWindowTextW GlobalAlloc WideCharToMultiByte 26077 cf0540 46 API calls __RTC_Initialize 26097 cfc65d 6 API calls CatchGuardHandler 24184 cefd58 24185 cefd62 24184->24185 24188 cef9e9 24185->24188 24214 cef747 24188->24214 24190 cef9f9 24191 cefa56 24190->24191 24198 cefa7a 24190->24198 24192 cef987 DloadReleaseSectionWriteAccess 6 API calls 24191->24192 24193 cefa61 RaiseException 24192->24193 24194 cefc4f 24193->24194 24195 cefaf2 LoadLibraryExA 24196 cefb05 GetLastError 24195->24196 24197 cefb53 24195->24197 24200 cefb2e 24196->24200 24201 cefb18 24196->24201 24199 cefb5e FreeLibrary 24197->24199 24202 cefb65 24197->24202 24198->24195 24198->24197 24198->24202 24209 cefc21 24198->24209 24199->24202 24204 cef987 DloadReleaseSectionWriteAccess 6 API calls 24200->24204 24201->24197 24201->24200 24203 cefbc3 GetProcAddress 24202->24203 24202->24209 24205 cefbd3 GetLastError 24203->24205 24203->24209 24206 cefb39 RaiseException 24204->24206 24207 cefbe6 24205->24207 24206->24194 24207->24209 24210 cef987 DloadReleaseSectionWriteAccess 6 API calls 24207->24210 24223 cef987 24209->24223 24211 cefc07 RaiseException 24210->24211 24212 cef747 ___delayLoadHelper2@8 6 API calls 24211->24212 24213 cefc1e 24212->24213 24213->24209 24215 cef779 24214->24215 24216 cef753 24214->24216 24215->24190 24231 cef7f0 24216->24231 24218 cef758 24219 cef774 24218->24219 24234 cef919 24218->24234 24239 cef77a GetModuleHandleW GetProcAddress GetProcAddress 24219->24239 24222 cef9c2 24222->24190 24224 cef9bb 24223->24224 24225 cef999 24223->24225 24224->24194 24226 cef7f0 DloadReleaseSectionWriteAccess 3 API calls 24225->24226 24227 cef99e 24226->24227 24228 cef9b6 24227->24228 24230 cef919 DloadProtectSection 3 API calls 24227->24230 24242 cef9bd GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 24228->24242 24230->24228 24240 cef77a GetModuleHandleW GetProcAddress GetProcAddress 24231->24240 24233 cef7f5 24233->24218 24235 cef92e DloadProtectSection 24234->24235 24236 cef969 VirtualProtect 24235->24236 24237 cef934 24235->24237 24241 cef82f VirtualQuery GetSystemInfo 24235->24241 24236->24237 24237->24219 24239->24222 24240->24233 24241->24236 24242->24224 26044 cda850 80 API calls Concurrency::cancel_current_task 26045 ceb450 GdipCloneImage GdipAlloc 26119 cee750 70 API calls 26079 cf1550 51 API calls 2 library calls 26047 cec460 99 API calls 26048 cfb860 31 API calls 2 library calls 26099 cfb660 71 API calls _free 26100 cefe61 48 API calls _unexpected 26101 d01a60 IsProcessorFeaturePresent 26049 cd1075 44 API calls 26084 cd2570 96 API calls 26123 ce2f0b GetCPInfo IsDBCSLeadByte 25403 cdb20a 25404 cdb21f 25403->25404 25405 cdb218 25403->25405 25406 cdb22c GetStdHandle 25404->25406 25413 cdb23b 25404->25413 25406->25413 25407 cdb293 WriteFile 25407->25413 25408 cdb25f 25409 cdb264 WriteFile 25408->25409 25408->25413 25409->25408 25409->25413 25411 cdb325 25415 cd7951 77 API calls 25411->25415 25413->25405 25413->25407 25413->25408 25413->25409 25413->25411 25414 cd765a 78 API calls 25413->25414 25414->25413 25415->25405 25416 cef002 25417 cef00f 25416->25417 25418 cdf937 53 API calls 25417->25418 25419 cef01c 25418->25419 25420 cd4a20 _swprintf 51 API calls 25419->25420 25421 cef031 SetDlgItemTextW 25420->25421 25422 cec758 5 API calls 25421->25422 25423 cef04e 25422->25423 26051 cd1800 86 API calls Concurrency::cancel_current_task 26102 cf0600 27 API calls 26085 d03100 CloseHandle 26125 cec316 GetDlgItem KiUserCallbackDispatcher ShowWindow SendMessageW 25501 cf0612 25502 cf061e ___scrt_is_nonwritable_in_current_image 25501->25502 25533 cf01ac 25502->25533 25504 cf0625 25505 cf0778 25504->25505 25508 cf064f 25504->25508 25610 cf0a0a IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter _abort 25505->25610 25507 cf077f 25603 cf931a 25507->25603 25519 cf068e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 25508->25519 25544 cf9ebd 25508->25544 25515 cf066e 25518 cf06f5 25553 cf9e0e 51 API calls 25518->25553 25524 cf06ef 25519->25524 25606 cf8e0c 38 API calls _abort 25519->25606 25522 cf06fd 25554 cef05c 25522->25554 25552 cf0b25 GetStartupInfoW _abort 25524->25552 25527 cf0711 25527->25507 25528 cf0715 25527->25528 25529 cf071e 25528->25529 25608 cf92bd 28 API calls _abort 25528->25608 25609 cf031d 12 API calls ___scrt_uninitialize_crt 25529->25609 25532 cf0726 25532->25515 25534 cf01b5 25533->25534 25612 cf0826 IsProcessorFeaturePresent 25534->25612 25536 cf01c1 25613 cf3bee 25536->25613 25538 cf01c6 25539 cf01ca 25538->25539 25621 cf9d47 25538->25621 25539->25504 25542 cf01e1 25542->25504 25545 cf9ed4 25544->25545 25546 cf0d7c CatchGuardHandler 5 API calls 25545->25546 25547 cf0668 25546->25547 25547->25515 25548 cf9e61 25547->25548 25549 cf9e90 25548->25549 25550 cf0d7c CatchGuardHandler 5 API calls 25549->25550 25551 cf9eb9 25550->25551 25551->25519 25552->25518 25553->25522 25670 ce1b83 25554->25670 25558 cef07c 25719 cebd1b 25558->25719 25560 cef085 _abort 25561 cef098 GetCommandLineW 25560->25561 25562 cef13c GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 25561->25562 25563 cef0ab 25561->25563 25565 cd4a20 _swprintf 51 API calls 25562->25565 25723 ced708 25563->25723 25567 cef1a3 SetEnvironmentVariableW GetModuleHandleW LoadIconW 25565->25567 25734 cec8cd LoadBitmapW 25567->25734 25568 cef0b9 OpenFileMappingW 25572 cef12d CloseHandle 25568->25572 25573 cef0d1 MapViewOfFile 25568->25573 25569 cef136 25728 ceed2e 25569->25728 25572->25562 25575 cef126 UnmapViewOfFile 25573->25575 25576 cef0e2 __InternalCxxFrameHandler 25573->25576 25575->25572 25580 ceed2e 2 API calls 25576->25580 25582 cef0fe 25580->25582 25772 ce069c 82 API calls 25582->25772 25583 cea0d7 27 API calls 25585 cef203 DialogBoxParamW 25583->25585 25589 cef23d 25585->25589 25586 cef112 25773 ce0752 82 API calls _wcslen 25586->25773 25588 cef11d 25588->25575 25590 cef24f Sleep 25589->25590 25591 cef256 25589->25591 25590->25591 25593 cef264 25591->25593 25761 cebfb3 25591->25761 25594 cef283 DeleteObject 25593->25594 25595 cef29f 25594->25595 25596 cef298 DeleteObject 25594->25596 25597 cef2d0 25595->25597 25601 cef2e2 25595->25601 25596->25595 25598 ceed8b 6 API calls 25597->25598 25599 cef2d6 CloseHandle 25598->25599 25599->25601 25769 cebd81 25601->25769 25602 cef31c 25607 cf0b5b GetModuleHandleW 25602->25607 25907 cf9097 25603->25907 25606->25524 25607->25527 25608->25529 25609->25532 25610->25507 25612->25536 25625 cf4c97 25613->25625 25617 cf3c0a 25617->25538 25618 cf3bff 25618->25617 25639 cf4cd3 DeleteCriticalSection 25618->25639 25620 cf3bf7 25620->25538 25666 cfd21a 25621->25666 25624 cf3c0d 7 API calls 2 library calls 25624->25539 25626 cf4ca0 25625->25626 25628 cf4cc9 25626->25628 25629 cf3bf3 25626->25629 25640 cf4edc 25626->25640 25645 cf4cd3 DeleteCriticalSection 25628->25645 25629->25620 25631 cf3d1c 25629->25631 25659 cf4ded 25631->25659 25635 cf3d3f 25636 cf3d4c 25635->25636 25665 cf3d4f 6 API calls ___vcrt_FlsFree 25635->25665 25636->25618 25638 cf3d31 25638->25618 25639->25620 25646 cf4d02 25640->25646 25643 cf4f14 InitializeCriticalSectionAndSpinCount 25644 cf4eff 25643->25644 25644->25626 25645->25629 25647 cf4d1f 25646->25647 25650 cf4d23 25646->25650 25647->25643 25647->25644 25649 cf4d8b GetProcAddress 25649->25647 25651 cf4d99 25649->25651 25650->25647 25650->25649 25652 cf4d7c 25650->25652 25654 cf4da2 LoadLibraryExW 25650->25654 25651->25647 25652->25649 25653 cf4d84 FreeLibrary 25652->25653 25653->25649 25655 cf4de9 25654->25655 25656 cf4db9 GetLastError 25654->25656 25655->25650 25656->25655 25657 cf4dc4 ___vcrt_FlsSetValue 25656->25657 25657->25655 25658 cf4dda LoadLibraryExW 25657->25658 25658->25650 25660 cf4d02 ___vcrt_FlsSetValue 5 API calls 25659->25660 25661 cf4e07 25660->25661 25662 cf4e20 TlsAlloc 25661->25662 25663 cf3d26 25661->25663 25663->25638 25664 cf4e9e 6 API calls ___vcrt_FlsSetValue 25663->25664 25664->25635 25665->25638 25669 cfd233 25666->25669 25667 cf0d7c CatchGuardHandler 5 API calls 25668 cf01d3 25667->25668 25668->25542 25668->25624 25669->25667 25671 ceffd0 25670->25671 25672 ce1b8d GetModuleHandleW 25671->25672 25673 ce1ba8 GetProcAddress 25672->25673 25674 ce1c07 25672->25674 25676 ce1bd9 GetProcAddress 25673->25676 25677 ce1bc1 25673->25677 25675 ce1f34 GetModuleFileNameW 25674->25675 25783 cf89ee 42 API calls __vsnwprintf_l 25674->25783 25679 ce1f52 25675->25679 25678 ce1beb 25676->25678 25677->25676 25678->25674 25689 ce1fb4 GetFileAttributesW 25679->25689 25690 ce1f7d CompareStringW 25679->25690 25691 ce1fcc 25679->25691 25774 cdc619 25679->25774 25777 ce1b3b 25679->25777 25681 ce1e74 25681->25675 25682 ce1e7f GetModuleFileNameW CreateFileW 25681->25682 25683 ce1eaf SetFilePointer 25682->25683 25684 ce1f28 CloseHandle 25682->25684 25683->25684 25685 ce1ebd ReadFile 25683->25685 25684->25675 25685->25684 25687 ce1edb 25685->25687 25687->25684 25692 ce1b3b 2 API calls 25687->25692 25689->25679 25689->25691 25690->25679 25693 ce1fd7 25691->25693 25695 ce200c 25691->25695 25692->25687 25696 ce1ff0 GetFileAttributesW 25693->25696 25698 ce2008 25693->25698 25694 ce211b 25718 ceb65d GetCurrentDirectoryW 25694->25718 25695->25694 25697 cdc619 GetVersionExW 25695->25697 25696->25693 25696->25698 25699 ce2026 25697->25699 25698->25695 25700 ce202d 25699->25700 25701 ce2093 25699->25701 25703 ce1b3b 2 API calls 25700->25703 25702 cd4a20 _swprintf 51 API calls 25701->25702 25704 ce20bb AllocConsole 25702->25704 25705 ce2037 25703->25705 25706 ce20c8 GetCurrentProcessId AttachConsole 25704->25706 25707 ce2113 ExitProcess 25704->25707 25708 ce1b3b 2 API calls 25705->25708 25784 cf4fa3 25706->25784 25710 ce2041 25708->25710 25712 cdf937 53 API calls 25710->25712 25711 ce20e9 GetStdHandle WriteConsoleW Sleep FreeConsole 25711->25707 25713 ce205c 25712->25713 25714 cd4a20 _swprintf 51 API calls 25713->25714 25715 ce206f 25714->25715 25716 cdf937 53 API calls 25715->25716 25717 ce207e 25716->25717 25717->25707 25718->25558 25720 ce1b3b 2 API calls 25719->25720 25721 cebd2f OleInitialize 25720->25721 25722 cebd52 GdiplusStartup SHGetMalloc 25721->25722 25722->25560 25724 ced712 25723->25724 25725 ce3307 CharUpperW 25724->25725 25726 ced828 25724->25726 25786 ce0752 82 API calls _wcslen 25724->25786 25725->25724 25726->25568 25726->25569 25729 ceffd0 25728->25729 25730 ceed3b SetEnvironmentVariableW 25729->25730 25732 ceed5e 25730->25732 25731 ceed86 25731->25562 25732->25731 25733 ceed7a SetEnvironmentVariableW 25732->25733 25733->25731 25735 cec8ee 25734->25735 25736 cec8fb GetObjectW 25734->25736 25787 ceb6d2 FindResourceW 25735->25787 25738 cec90a 25736->25738 25740 ceb5d6 4 API calls 25738->25740 25741 cec91d 25740->25741 25742 cec960 25741->25742 25743 cec93c 25741->25743 25744 ceb6d2 12 API calls 25741->25744 25753 cded62 25742->25753 25801 ceb615 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25743->25801 25746 cec92d 25744->25746 25746->25743 25749 cec933 DeleteObject 25746->25749 25747 cec944 25802 ceb5f4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25747->25802 25749->25743 25750 cec94d 25803 ceb81c 8 API calls 25750->25803 25752 cec954 DeleteObject 25752->25742 25812 cded87 25753->25812 25758 cea0d7 25759 cefebe 27 API calls 25758->25759 25760 cea0f6 25759->25760 25760->25583 25763 cebfc0 25761->25763 25762 cec04e 25762->25593 25763->25762 25903 ce3338 25763->25903 25765 cebfe8 25765->25762 25906 cebc19 SetCurrentDirectoryW 25765->25906 25767 cebff6 _abort _wcslen 25768 cec02a SHFileOperationW 25767->25768 25768->25762 25770 cebdb0 GdiplusShutdown OleUninitialize 25769->25770 25770->25602 25772->25586 25773->25588 25775 cdc62d GetVersionExW 25774->25775 25776 cdc669 25774->25776 25775->25776 25776->25679 25778 ceffd0 25777->25778 25779 ce1b48 GetSystemDirectoryW 25778->25779 25780 ce1b7e 25779->25780 25781 ce1b60 25779->25781 25780->25679 25782 ce1b71 LoadLibraryW 25781->25782 25782->25780 25783->25681 25785 cf4fab 25784->25785 25785->25711 25785->25785 25786->25724 25788 ceb7e3 25787->25788 25789 ceb6f5 SizeofResource 25787->25789 25788->25736 25788->25738 25789->25788 25790 ceb70c LoadResource 25789->25790 25790->25788 25791 ceb721 LockResource 25790->25791 25791->25788 25792 ceb732 GlobalAlloc 25791->25792 25792->25788 25793 ceb74d GlobalLock 25792->25793 25794 ceb7dc GlobalFree 25793->25794 25795 ceb75c __InternalCxxFrameHandler 25793->25795 25794->25788 25796 ceb7d5 GlobalUnlock 25795->25796 25804 ceb636 GdipAlloc 25795->25804 25796->25794 25799 ceb7aa GdipCreateHBITMAPFromBitmap 25800 ceb7c0 25799->25800 25800->25796 25801->25747 25802->25750 25803->25752 25805 ceb648 25804->25805 25806 ceb655 25804->25806 25808 ceb3c8 25805->25808 25806->25796 25806->25799 25806->25800 25809 ceb3e9 GdipCreateBitmapFromStreamICM 25808->25809 25810 ceb3f0 GdipCreateBitmapFromStream 25808->25810 25811 ceb3f5 25809->25811 25810->25811 25811->25806 25813 cded95 __EH_prolog 25812->25813 25814 cdedc4 GetModuleFileNameW 25813->25814 25815 cdedf5 25813->25815 25816 cdedde 25814->25816 25858 cdab40 25815->25858 25816->25815 25818 cdee51 25869 cf7730 25818->25869 25819 cda801 80 API calls 25820 cded6e 25819->25820 25856 cdf5be GetModuleHandleW FindResourceW 25820->25856 25822 cdee25 25822->25818 25824 cdf581 78 API calls 25822->25824 25836 cdf06a 25822->25836 25823 cdee64 25825 cf7730 26 API calls 25823->25825 25824->25822 25833 cdee76 ___vcrt_FlsSetValue 25825->25833 25826 cdefa5 25826->25836 25889 cdb000 81 API calls 25826->25889 25828 cdb110 79 API calls 25828->25833 25830 cdefbf ___std_exception_copy 25831 cdae60 82 API calls 25830->25831 25830->25836 25834 cdefe8 ___std_exception_copy 25831->25834 25833->25826 25833->25828 25833->25836 25883 cdae60 25833->25883 25888 cdb000 81 API calls 25833->25888 25834->25836 25842 cdeff3 ___vcrt_FlsSetValue _wcslen ___std_exception_copy 25834->25842 25890 ce2ed2 MultiByteToWideChar 25834->25890 25836->25819 25837 cdf479 25839 cdf4fe 25837->25839 25896 cfa09e 26 API calls 2 library calls 25837->25896 25844 cdf534 25839->25844 25849 cdf581 78 API calls 25839->25849 25841 cdf48e 25897 cf8a18 26 API calls 2 library calls 25841->25897 25842->25836 25842->25837 25852 ce30f5 WideCharToMultiByte 25842->25852 25891 cdf8d1 50 API calls __vsnprintf 25842->25891 25892 cf7571 26 API calls 3 library calls 25842->25892 25893 cfa09e 26 API calls 2 library calls 25842->25893 25894 cf8a18 26 API calls 2 library calls 25842->25894 25895 cdf59c 78 API calls 25842->25895 25843 cdf4e6 25898 cdf59c 78 API calls 25843->25898 25847 cf7730 26 API calls 25844->25847 25848 cdf54d 25847->25848 25850 cf7730 26 API calls 25848->25850 25849->25839 25850->25836 25852->25842 25857 cded75 25856->25857 25857->25758 25860 cdab4a 25858->25860 25859 cdabab CreateFileW 25861 cdabcc GetLastError 25859->25861 25865 cdac1b 25859->25865 25860->25859 25862 cdcf32 GetCurrentDirectoryW 25861->25862 25863 cdabec 25862->25863 25863->25865 25866 cdabf0 CreateFileW GetLastError 25863->25866 25864 cdac5f 25864->25822 25865->25864 25867 cdac45 SetFileTime 25865->25867 25866->25865 25868 cdac15 25866->25868 25867->25864 25868->25865 25870 cf7769 25869->25870 25871 cf776d 25870->25871 25882 cf7795 25870->25882 25899 cfa7eb 20 API calls __dosmaperr 25871->25899 25873 cf7772 25900 cf51b9 26 API calls _abort 25873->25900 25875 cf0d7c CatchGuardHandler 5 API calls 25877 cf7ac6 25875->25877 25876 cf777d 25878 cf0d7c CatchGuardHandler 5 API calls 25876->25878 25877->25823 25879 cf7789 25878->25879 25879->25823 25881 cf7ab9 25881->25875 25882->25881 25901 cf7650 5 API calls CatchGuardHandler 25882->25901 25884 cdae6c 25883->25884 25885 cdae73 25883->25885 25884->25833 25885->25884 25887 cda9e5 GetStdHandle ReadFile GetLastError GetLastError GetFileType 25885->25887 25902 cd77bd 77 API calls 25885->25902 25887->25885 25888->25833 25889->25830 25890->25842 25891->25842 25892->25842 25893->25842 25894->25842 25895->25842 25896->25841 25897->25843 25898->25839 25899->25873 25900->25876 25901->25882 25902->25885 25904 ce3345 _wcslen 25903->25904 25905 ce3378 CompareStringW 25904->25905 25905->25765 25906->25767 25908 cf90a3 _abort 25907->25908 25909 cf90bc 25908->25909 25910 cf90aa 25908->25910 25931 cfbdf1 EnterCriticalSection 25909->25931 25943 cf91f1 GetModuleHandleW 25910->25943 25913 cf90af 25913->25909 25944 cf9235 GetModuleHandleExW 25913->25944 25918 cf90c3 25922 cf9138 25918->25922 25930 cf9161 25918->25930 25952 cf9bb0 20 API calls _abort 25918->25952 25919 cf917e 25935 cf91b0 25919->25935 25920 cf91aa 25953 d03550 5 API calls CatchGuardHandler 25920->25953 25921 cf9150 25927 cf9e61 _abort 5 API calls 25921->25927 25922->25921 25926 cf9e61 _abort 5 API calls 25922->25926 25926->25921 25927->25930 25932 cf91a1 25930->25932 25931->25918 25954 cfbe41 LeaveCriticalSection 25932->25954 25934 cf917a 25934->25919 25934->25920 25955 cfc236 25935->25955 25938 cf91de 25941 cf9235 _abort 8 API calls 25938->25941 25939 cf91be GetPEB 25939->25938 25940 cf91ce GetCurrentProcess TerminateProcess 25939->25940 25940->25938 25942 cf91e6 ExitProcess 25941->25942 25943->25913 25945 cf925f GetProcAddress 25944->25945 25946 cf9282 25944->25946 25951 cf9274 25945->25951 25947 cf9288 FreeLibrary 25946->25947 25948 cf9291 25946->25948 25947->25948 25949 cf0d7c CatchGuardHandler 5 API calls 25948->25949 25950 cf90bb 25949->25950 25950->25909 25951->25946 25952->25922 25954->25934 25956 cfc25b 25955->25956 25957 cfc251 25955->25957 25958 cfbe58 _abort 5 API calls 25956->25958 25959 cf0d7c CatchGuardHandler 5 API calls 25957->25959 25958->25957 25960 cf91ba 25959->25960 25960->25938 25960->25939 26053 ceb410 GdipDisposeImage GdipFree 26054 ce742e 138 API calls __InternalCxxFrameHandler 25962 cdca2e 25963 cdca40 _abort 25962->25963 25966 ce23fb 25963->25966 25969 ce23bd GetCurrentProcess GetProcessAffinityMask 25966->25969 25970 cdca97 25969->25970 25972 cef32b 14 API calls ___delayLoadHelper2@8 26105 cf962a 55 API calls _free 26055 cd1025 29 API calls 26087 cd6920 41 API calls __EH_prolog 26056 ced420 91 API calls _swprintf 25979 cfa620 25987 cfbf6f 25979->25987 25982 cfa634 25984 cfa63c 25985 cfa649 25984->25985 25995 cfa650 11 API calls 25984->25995 25988 cfbe58 _abort 5 API calls 25987->25988 25989 cfbf96 25988->25989 25990 cfbf9f 25989->25990 25991 cfbfae TlsAlloc 25989->25991 25992 cf0d7c CatchGuardHandler 5 API calls 25990->25992 25991->25990 25993 cfa62a 25992->25993 25993->25982 25994 cfa599 20 API calls 2 library calls 25993->25994 25994->25984 25995->25982 26057 cd2037 143 API calls __EH_prolog 26088 ce0534 FreeLibrary 26128 cf0733 20 API calls 26058 cd2430 26 API calls std::bad_exception::bad_exception 26010 cef431 26011 cef335 26010->26011 26012 cef9e9 ___delayLoadHelper2@8 14 API calls 26011->26012 26012->26011 26129 cf9330 52 API calls 3 library calls

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CE1B83: GetModuleHandleW.KERNEL32(kernel32), ref: 00CE1B9C
                                                                                                                                                                                                    • Part of subcall function 00CE1B83: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00CE1BAE
                                                                                                                                                                                                    • Part of subcall function 00CE1B83: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00CE1BDF
                                                                                                                                                                                                    • Part of subcall function 00CEB65D: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00CEB665
                                                                                                                                                                                                    • Part of subcall function 00CEBD1B: OleInitialize.OLE32(00000000), ref: 00CEBD34
                                                                                                                                                                                                    • Part of subcall function 00CEBD1B: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00CEBD6B
                                                                                                                                                                                                    • Part of subcall function 00CEBD1B: SHGetMalloc.SHELL32(00D1A460), ref: 00CEBD75
                                                                                                                                                                                                  • GetCommandLineW.KERNEL32 ref: 00CEF09B
                                                                                                                                                                                                  • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 00CEF0C5
                                                                                                                                                                                                  • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007402), ref: 00CEF0D6
                                                                                                                                                                                                  • UnmapViewOfFile.KERNEL32(00000000), ref: 00CEF127
                                                                                                                                                                                                    • Part of subcall function 00CEED2E: SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00CEED44
                                                                                                                                                                                                    • Part of subcall function 00CEED2E: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00CEED80
                                                                                                                                                                                                    • Part of subcall function 00CE0752: _wcslen.LIBCMT ref: 00CE0776
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00CEF12E
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00D30CC0,00000800), ref: 00CEF148
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(sfxname,00D30CC0), ref: 00CEF154
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 00CEF15F
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CEF19E
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 00CEF1B3
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00CEF1BA
                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000064), ref: 00CEF1D1
                                                                                                                                                                                                  • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001C9D0,00000000), ref: 00CEF222
                                                                                                                                                                                                  • Sleep.KERNELBASE(?), ref: 00CEF250
                                                                                                                                                                                                  • DeleteObject.GDI32 ref: 00CEF289
                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00CEF299
                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 00CEF2DC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf_wcslen
                                                                                                                                                                                                  • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                                                                                                                                  • API String ID: 3014515783-3710569615
                                                                                                                                                                                                  • Opcode ID: 1bfb2577908d6d8de4ca7b6ffe3a50f00f74034e13afda8e9e3e786b699bf6c8
                                                                                                                                                                                                  • Instruction ID: 2940b0109453c3f7882a3090c66f0391c5b2d42b5466a0c91658413d5f73dff0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bfb2577908d6d8de4ca7b6ffe3a50f00f74034e13afda8e9e3e786b699bf6c8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1561D5B5500380BBD320ABA6EC49FAB7BECEB49744F044029F649D23A1DB749D45DB72

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 739 ceb6d2-ceb6ef FindResourceW 740 ceb7eb 739->740 741 ceb6f5-ceb706 SizeofResource 739->741 743 ceb7ed-ceb7f1 740->743 741->740 742 ceb70c-ceb71b LoadResource 741->742 742->740 744 ceb721-ceb72c LockResource 742->744 744->740 745 ceb732-ceb747 GlobalAlloc 744->745 746 ceb74d-ceb756 GlobalLock 745->746 747 ceb7e3-ceb7e9 745->747 748 ceb7dc-ceb7dd GlobalFree 746->748 749 ceb75c-ceb77a call cf2dc0 746->749 747->743 748->747 753 ceb77c-ceb79e call ceb636 749->753 754 ceb7d5-ceb7d6 GlobalUnlock 749->754 753->754 759 ceb7a0-ceb7a8 753->759 754->748 760 ceb7aa-ceb7be GdipCreateHBITMAPFromBitmap 759->760 761 ceb7c3-ceb7d1 759->761 760->761 762 ceb7c0 760->762 761->754 762->761
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindResourceW.KERNELBASE(?,PNG,00000000,?,?,?,00CEC92D,00000066), ref: 00CEB6E5
                                                                                                                                                                                                  • SizeofResource.KERNEL32(00000000,?,?,?,00CEC92D,00000066), ref: 00CEB6FC
                                                                                                                                                                                                  • LoadResource.KERNEL32(00000000,?,?,?,00CEC92D,00000066), ref: 00CEB713
                                                                                                                                                                                                  • LockResource.KERNEL32(00000000,?,?,?,00CEC92D,00000066), ref: 00CEB722
                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00CEC92D,00000066), ref: 00CEB73D
                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000,?,?,?,?,?,00CEC92D,00000066), ref: 00CEB74E
                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00CEB7D6
                                                                                                                                                                                                    • Part of subcall function 00CEB636: GdipAlloc.GDIPLUS(00000010), ref: 00CEB63C
                                                                                                                                                                                                  • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00CEB7B7
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00CEB7DD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: GlobalResource$AllocGdipLock$BitmapCreateFindFreeFromLoadSizeofUnlock
                                                                                                                                                                                                  • String ID: PNG
                                                                                                                                                                                                  • API String ID: 541704414-364855578
                                                                                                                                                                                                  • Opcode ID: c0b7f22144d1075deba93e1cf8abb7e24400494b5f0e6ec594be08936cbe22ad
                                                                                                                                                                                                  • Instruction ID: 9dced15bc77d9687e299c740d06bc0635c354e26814b0f69418ca0a41cd8ff07
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0b7f22144d1075deba93e1cf8abb7e24400494b5f0e6ec594be08936cbe22ad
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05318DB1200702AFD7119F62EC88E2B7FACEF89751B010529FA19D2760EB31DD51CAB1

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1068 cdba94-cdbab8 call ceffd0 1071 cdbaba-cdbac7 FindFirstFileW 1068->1071 1072 cdbb20-cdbb29 FindNextFileW 1068->1072 1073 cdbb3b-cdbbf8 call ce192f call cdd71d call ce2924 * 3 1071->1073 1075 cdbac9-cdbadb call cdcf32 1071->1075 1072->1073 1074 cdbb2b-cdbb39 GetLastError 1072->1074 1080 cdbbfd-cdbc0a 1073->1080 1076 cdbb12-cdbb1b 1074->1076 1082 cdbadd-cdbaf5 FindFirstFileW 1075->1082 1083 cdbaf7-cdbb00 GetLastError 1075->1083 1076->1080 1082->1073 1082->1083 1085 cdbb10 1083->1085 1086 cdbb02-cdbb05 1083->1086 1085->1076 1086->1085 1088 cdbb07-cdbb0a 1086->1088 1088->1085 1091 cdbb0c-cdbb0e 1088->1091 1091->1076
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,00CDB98B,000000FF,?,?), ref: 00CDBABD
                                                                                                                                                                                                    • Part of subcall function 00CDCF32: _wcslen.LIBCMT ref: 00CDCF56
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,?,?,00000800,?,?,?,?,00CDB98B,000000FF,?,?), ref: 00CDBAEB
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000800,?,?,?,?,00CDB98B,000000FF,?,?), ref: 00CDBAF7
                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,?,?,?,00CDB98B,000000FF,?,?), ref: 00CDBB21
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,00CDB98B,000000FF,?,?), ref: 00CDBB2D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 42610566-0
                                                                                                                                                                                                  • Opcode ID: 3c718664be03f6ef2d639e64f5e32f0e8c1e44c076f608b1d948db6c7847e5a2
                                                                                                                                                                                                  • Instruction ID: c2878f0e11b66f9e388faac8f16589b61a3952b9ebd5564f5de795ef1ff93cb0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c718664be03f6ef2d639e64f5e32f0e8c1e44c076f608b1d948db6c7847e5a2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54412B72900559ABCB25DF64CC84BE9B3B8FB48350F11459BE66DE3300D734AE949FA0

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1095 cebeff-cebf16 call cec324 1098 cebfaf-cebfb0 1095->1098 1099 cebf1c-cebf5e SetEntriesInAclW 1095->1099 1100 cebfad-cebfae 1099->1100 1101 cebf60-cebf6d InitializeSecurityDescriptor 1099->1101 1100->1098 1102 cebf9f-cebfa2 1101->1102 1103 cebf6f-cebf80 SetSecurityDescriptorDacl 1101->1103 1102->1100 1105 cebfa4-cebfa7 LocalFree 1102->1105 1103->1102 1104 cebf82-cebf99 CreateDirectoryW 1103->1104 1104->1102 1105->1100
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CEC324: GetCurrentProcess.KERNEL32(00020008,00CEBF14,?,?,?,?,00CEBF14,?), ref: 00CEC333
                                                                                                                                                                                                    • Part of subcall function 00CEC324: OpenProcessToken.ADVAPI32(00000000,?,?,?,?,00CEBF14,?), ref: 00CEC33A
                                                                                                                                                                                                    • Part of subcall function 00CEC324: GetTokenInformation.KERNELBASE(00CEBF14,00000001(TokenIntegrityLevel),00000000,00000000,?,?,?,?,?,00CEBF14,?), ref: 00CEC354
                                                                                                                                                                                                    • Part of subcall function 00CEC324: GetLastError.KERNEL32(?,?,?,?,00CEBF14,?), ref: 00CEC35E
                                                                                                                                                                                                    • Part of subcall function 00CEC324: GetTokenInformation.KERNELBASE(00CEBF14,00000001(TokenIntegrityLevel),00000000,?,?,?,?,?,?,?,00CEBF14,?), ref: 00CEC382
                                                                                                                                                                                                    • Part of subcall function 00CEC324: CopySid.ADVAPI32(00000044,00CEBF14,00000000,?,?,?,?,?,00CEBF14,?), ref: 00CEC393
                                                                                                                                                                                                  • SetEntriesInAclW.ADVAPI32(00000001,11060000,00000000,?,?,?,?), ref: 00CEBF56
                                                                                                                                                                                                  • InitializeSecurityDescriptor.ADVAPI32(?,00000001,?,?,?), ref: 00CEBF65
                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000,?,?,?), ref: 00CEBF78
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,0000000C,?,?,?), ref: 00CEBF99
                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?,?,?), ref: 00CEBFA7
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$DescriptorInformationProcessSecurity$CopyCreateCurrentDaclDirectoryEntriesErrorFreeInitializeLastLocalOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2740647886-0
                                                                                                                                                                                                  • Opcode ID: f762a3730ba75f3627105136a86d47b261c03072e3c55e44c97c75ebfb5f9d00
                                                                                                                                                                                                  • Instruction ID: 5cce1d0cbb72718be240b6c88f784cdd85eb91fe81d0613f789f7e1f4a4ded0a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f762a3730ba75f3627105136a86d47b261c03072e3c55e44c97c75ebfb5f9d00
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A21B2B5D00218EADB10DFA6DD48AEEBBBCFF44740F10815AE915E2214D7349B45DFA0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CD92CB
                                                                                                                                                                                                    • Part of subcall function 00CDD656: _wcsrchr.LIBVCRUNTIME ref: 00CDD660
                                                                                                                                                                                                    • Part of subcall function 00CDCAA0: _wcslen.LIBCMT ref: 00CDCAA6
                                                                                                                                                                                                    • Part of subcall function 00CE1907: _wcslen.LIBCMT ref: 00CE190D
                                                                                                                                                                                                    • Part of subcall function 00CDB5D6: _wcslen.LIBCMT ref: 00CDB5E2
                                                                                                                                                                                                    • Part of subcall function 00CDB5D6: __aulldiv.LIBCMT ref: 00CDB60E
                                                                                                                                                                                                    • Part of subcall function 00CDB5D6: GetCurrentProcessId.KERNEL32(00000000,?,000186A0,00000000,?,?,00000800,?), ref: 00CDB615
                                                                                                                                                                                                    • Part of subcall function 00CDB5D6: _swprintf.LIBCMT ref: 00CDB640
                                                                                                                                                                                                    • Part of subcall function 00CDB5D6: _wcslen.LIBCMT ref: 00CDB64A
                                                                                                                                                                                                    • Part of subcall function 00CDB5D6: _swprintf.LIBCMT ref: 00CDB6A0
                                                                                                                                                                                                    • Part of subcall function 00CDB5D6: _wcslen.LIBCMT ref: 00CDB6AA
                                                                                                                                                                                                    • Part of subcall function 00CD4727: __EH_prolog.LIBCMT ref: 00CD472C
                                                                                                                                                                                                    • Part of subcall function 00CDA212: __EH_prolog.LIBCMT ref: 00CDA217
                                                                                                                                                                                                    • Part of subcall function 00CDB8E6: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00CDB5B5,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB8FA
                                                                                                                                                                                                    • Part of subcall function 00CDB8E6: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00CDB5B5,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB92B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • __tmp_reference_source_, xrefs: 00CD9596
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$H_prolog$AttributesFile_swprintf$CurrentProcess__aulldiv_wcsrchr
                                                                                                                                                                                                  • String ID: __tmp_reference_source_
                                                                                                                                                                                                  • API String ID: 70197177-685763994
                                                                                                                                                                                                  • Opcode ID: f9967688b25bf156bcc5f2a706e430241d306667d9dc1b363c5732675cab6822
                                                                                                                                                                                                  • Instruction ID: d11def444c847ada197c858d40ae3525a928529c03cd35757b3a0f49266cbc04
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9967688b25bf156bcc5f2a706e430241d306667d9dc1b363c5732675cab6822
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86A20675904245AEDF15DF64C885BEEBBB4FF05300F0801BBEA599B382D7309A49DBA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,?,00CF9186,00000000,00D0D570,0000000C,00CF92DD,00000000,00000002,00000000), ref: 00CF91D1
                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00CF9186,00000000,00D0D570,0000000C,00CF92DD,00000000,00000002,00000000), ref: 00CF91D8
                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00CF91EA
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                  • Opcode ID: dfce7321e5b65ffba21a6ebaebfed61deff477ff347d401e52990f173ffffbf9
                                                                                                                                                                                                  • Instruction ID: 06c59f8aa6227ce44ed66c95fe0207c249a3280bd9ab9e4a17cc5380d55d30fe
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfce7321e5b65ffba21a6ebaebfed61deff477ff347d401e52990f173ffffbf9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FE0B67500424CABCF566F64DD09F693B6AEB50352F118024FB1D9A231CB36DE82DAA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CEC9D5
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: GetDlgItem.USER32(00000000,00003021), ref: 00CD133A
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: SetWindowTextW.USER32(00000000,00D045F4), ref: 00CD1350
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CECAC1
                                                                                                                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CECADF
                                                                                                                                                                                                  • IsDialogMessageW.USER32(?,?), ref: 00CECAF2
                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00CECB00
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00CECB0A
                                                                                                                                                                                                  • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 00CECB2D
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00CECB50
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000068), ref: 00CECB73
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00CECB8E
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000C2,00000000,00D045F4), ref: 00CECBA1
                                                                                                                                                                                                    • Part of subcall function 00CEE598: _wcslen.LIBCMT ref: 00CEE5C2
                                                                                                                                                                                                  • SetFocus.USER32(00000000), ref: 00CECBA8
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CECC07
                                                                                                                                                                                                    • Part of subcall function 00CD4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD4A33
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,00000000,?), ref: 00CECC6A
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,00000000,00000000,?), ref: 00CECC92
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00CECCB0
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CECCC8
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000011), ref: 00CECCFA
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,?,00000000,00000000,00000000,?), ref: 00CECD4D
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CECD84
                                                                                                                                                                                                  • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007402,winrarsfxmappingfile.tmp), ref: 00CECDD8
                                                                                                                                                                                                  • GetCommandLineW.KERNEL32 ref: 00CECDEE
                                                                                                                                                                                                  • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,00D21482,00000400,00000001,00000001), ref: 00CECE45
                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 00CECE6D
                                                                                                                                                                                                  • WaitForInputIdle.USER32(?,00002710), ref: 00CECEA1
                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00CECEB5
                                                                                                                                                                                                  • UnmapViewOfFile.KERNEL32(?,?,0000421C,00D21482,00000400), ref: 00CECEDE
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00CECEE7
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CECF1A
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CECF79
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000065,00D045F4), ref: 00CECF90
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000065), ref: 00CECF99
                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 00CECFA8
                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00CECFB7
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CED064
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CED0BA
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CED0E4
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 00CED12E
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 00CED148
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000068), ref: 00CED151
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 00CED167
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000066), ref: 00CED181
                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,00D2389A), ref: 00CED1A3
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 00CED203
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CED216
                                                                                                                                                                                                  • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001C7B0,00000000,?), ref: 00CED2B9
                                                                                                                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 00CED393
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 00CED3D5
                                                                                                                                                                                                    • Part of subcall function 00CED884: __EH_prolog.LIBCMT ref: 00CED889
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CED3F9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Item$MessageText$Send$Window_swprintf$File$DialogErrorLast$H_prologLongView_wcslen$CloseCommandCountCreateDispatchEnableExecuteFocusHandleIdleInputLineMappingModuleNameParamShellSleepTickTranslateUnmapWait__vswprintf_c_l
                                                                                                                                                                                                  • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$<$@$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp
                                                                                                                                                                                                  • API String ID: 3103142498-1645151803
                                                                                                                                                                                                  • Opcode ID: fea32735188d1eaf2e968299e47e0326b771392a5a18a75d93d81ae779863527
                                                                                                                                                                                                  • Instruction ID: 52b39564e010ea3e58ae9873c8af2e786a460c3a4d74fbd46b826e5f63801f02
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fea32735188d1eaf2e968299e47e0326b771392a5a18a75d93d81ae779863527
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57424871944384BEEB209B65AC8AFFE7BBCAB01700F044055F645E62D2CBB44E46DB72

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 272 ce1b83-ce1ba6 call ceffd0 GetModuleHandleW 275 ce1ba8-ce1bbf GetProcAddress 272->275 276 ce1c07-ce1e68 272->276 279 ce1bd9-ce1be9 GetProcAddress 275->279 280 ce1bc1-ce1bd7 275->280 277 ce1e6e-ce1e79 call cf89ee 276->277 278 ce1f34-ce1f60 GetModuleFileNameW call cdd6a7 call ce192f 276->278 277->278 290 ce1e7f-ce1ead GetModuleFileNameW CreateFileW 277->290 295 ce1f62-ce1f6e call cdc619 278->295 281 ce1beb-ce1c00 279->281 282 ce1c05 279->282 280->279 281->282 282->276 292 ce1eaf-ce1ebb SetFilePointer 290->292 293 ce1f28-ce1f2f CloseHandle 290->293 292->293 296 ce1ebd-ce1ed9 ReadFile 292->296 293->278 302 ce1f9d-ce1fc4 call cdd71d GetFileAttributesW 295->302 303 ce1f70-ce1f7b call ce1b3b 295->303 296->293 298 ce1edb-ce1f00 296->298 300 ce1f1d-ce1f26 call ce169e 298->300 300->293 308 ce1f02-ce1f1c call ce1b3b 300->308 311 ce1fce 302->311 312 ce1fc6-ce1fca 302->312 303->302 310 ce1f7d-ce1f9b CompareStringW 303->310 308->300 310->302 310->312 316 ce1fd0-ce1fd5 311->316 312->295 315 ce1fcc 312->315 315->316 317 ce200c-ce200e 316->317 318 ce1fd7 316->318 319 ce211b-ce2125 317->319 320 ce2014-ce202b call cdd6f1 call cdc619 317->320 321 ce1fd9-ce2000 call cdd71d GetFileAttributesW 318->321 331 ce202d-ce208e call ce1b3b * 2 call cdf937 call cd4a20 call cdf937 call ceb7f4 320->331 332 ce2093-ce20c6 call cd4a20 AllocConsole 320->332 327 ce200a 321->327 328 ce2002-ce2006 321->328 327->317 328->321 330 ce2008 328->330 330->317 338 ce2113-ce2115 ExitProcess 331->338 337 ce20c8-ce210d GetCurrentProcessId AttachConsole call cf4fa3 GetStdHandle WriteConsoleW Sleep FreeConsole 332->337 332->338 337->338
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32), ref: 00CE1B9C
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00CE1BAE
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00CE1BDF
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00CE1E89
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00CE1EA3
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00CE1EB3
                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,?,00007FFE,00D04D24,00000000), ref: 00CE1ED1
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00CE1F29
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00CE1F3E
                                                                                                                                                                                                  • CompareStringW.KERNEL32(00000400,00001001,?,?,DXGIDebug.dll,?,00D04D24,?,00000000,?,00000800), ref: 00CE1F92
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,00D04D24,00000800,?,00000000,?,00000800), ref: 00CE1FBC
                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,?,00D04DEC,00000800), ref: 00CE1FF8
                                                                                                                                                                                                    • Part of subcall function 00CE1B3B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00CE1B56
                                                                                                                                                                                                    • Part of subcall function 00CE1B3B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00CE063A,Crypt32.dll,00000000,00CE06B4,00000200,?,00CE0697,00000000,00000000,?), ref: 00CE1B78
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CE206A
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CE20B6
                                                                                                                                                                                                    • Part of subcall function 00CD4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD4A33
                                                                                                                                                                                                  • AllocConsole.KERNEL32 ref: 00CE20BE
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00CE20C8
                                                                                                                                                                                                  • AttachConsole.KERNEL32(00000000), ref: 00CE20CF
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CE20E4
                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00CE20F5
                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000), ref: 00CE20FC
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710), ref: 00CE2107
                                                                                                                                                                                                  • FreeConsole.KERNEL32 ref: 00CE210D
                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00CE2115
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l_wcslen
                                                                                                                                                                                                  • String ID: DXGIDebug.dll$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$dwmapi.dll$kernel32$uxtheme.dll
                                                                                                                                                                                                  • API String ID: 1207345701-3298887752
                                                                                                                                                                                                  • Opcode ID: 763ff53ca67b98135ebb5c662776a42110f243c1d148a9467cd4aa014645aff6
                                                                                                                                                                                                  • Instruction ID: e466f1309652b2ee4c4a2f737c7a65b09547600a9b19ceb555246ee7cbbdc02b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 763ff53ca67b98135ebb5c662776a42110f243c1d148a9467cd4aa014645aff6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04D14CF10083859BD7209FA19849F9FBAE8BF85304F50091DFB9D96390DBB085498FB6
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CDED90
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00CDEDCC
                                                                                                                                                                                                    • Part of subcall function 00CDD6A7: _wcslen.LIBCMT ref: 00CDD6AF
                                                                                                                                                                                                    • Part of subcall function 00CE1907: _wcslen.LIBCMT ref: 00CE190D
                                                                                                                                                                                                    • Part of subcall function 00CE2ED2: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,00CDCF18,00000000,?,?), ref: 00CE2EEE
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CDF109
                                                                                                                                                                                                  • __fprintf_l.LIBCMT ref: 00CDF23C
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$ByteCharFileH_prologModuleMultiNameWide__fprintf_l
                                                                                                                                                                                                  • String ID: $ ,$$%s:$*messages***$*messages***$@%s:$R$RTL$a
                                                                                                                                                                                                  • API String ID: 566448164-801612888
                                                                                                                                                                                                  • Opcode ID: 5b7ede9f88426029233461852226b56e0c2f8f0bf329329e91b4aa6da3a4812e
                                                                                                                                                                                                  • Instruction ID: 3d4a72987a256b22ee2f9936357ff8eac2025a8856ef570a89ef25ad50353fab
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b7ede9f88426029233461852226b56e0c2f8f0bf329329e91b4aa6da3a4812e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC32BF71A00218ABCB24EF68C841AEE77A5FF04704F45456FFB169B391EB719E86CB50

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CEC758: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CEC769
                                                                                                                                                                                                    • Part of subcall function 00CEC758: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CEC77A
                                                                                                                                                                                                    • Part of subcall function 00CEC758: IsDialogMessageW.USER32(00010424,?), ref: 00CEC78E
                                                                                                                                                                                                    • Part of subcall function 00CEC758: TranslateMessage.USER32(?), ref: 00CEC79C
                                                                                                                                                                                                    • Part of subcall function 00CEC758: DispatchMessageW.USER32(?), ref: 00CEC7A6
                                                                                                                                                                                                  • GetDlgItem.USER32(00000068,00D31CF0), ref: 00CEE62D
                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000005,?,?,00000001,?,?,00CEC9A9,00D060F0,00D31CF0,00D31CF0,00001000,?,00000000,?), ref: 00CEE655
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00CEE660
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000C2,00000000,00D045F4), ref: 00CEE66E
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00CEE684
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00CEE69E
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00CEE6E2
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00CEE6F0
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00CEE6FF
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00CEE726
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000C2,00000000,00D0549C), ref: 00CEE735
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                                                                                  • String ID: \
                                                                                                                                                                                                  • API String ID: 3569833718-2967466578
                                                                                                                                                                                                  • Opcode ID: 5962d10b0ccfcd2339b58d3126a1582b8be448dc9819eb87b0c2ceecdf21a7e4
                                                                                                                                                                                                  • Instruction ID: 4a0792e7dbeccd424d353adca550074f2593854bb682d0f224636955716f1893
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5962d10b0ccfcd2339b58d3126a1582b8be448dc9819eb87b0c2ceecdf21a7e4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3031C171145B40BFD301DF25EC4AFAB3FACEB46744F400908F6A1D6290DB655A09CBB6

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 667 cee8df-cee8f7 call ceffd0 670 cee8fd-cee909 call cf4fa3 667->670 671 ceeb38-ceeb40 667->671 670->671 674 cee90f-cee937 call cf11b0 670->674 677 cee939 674->677 678 cee941-cee94f 674->678 677->678 679 cee962-cee968 678->679 680 cee951-cee954 678->680 682 cee9ab-cee9ae 679->682 681 cee958-cee95e 680->681 683 cee987-cee994 681->683 684 cee960 681->684 682->681 685 cee9b0-cee9b6 682->685 689 cee99a-cee99e 683->689 690 ceeb10-ceeb12 683->690 688 cee972-cee97c 684->688 686 cee9bd-cee9bf 685->686 687 cee9b8-cee9bb 685->687 691 cee9d2-cee9e8 call cdcd5c 686->691 692 cee9c1-cee9c8 686->692 687->686 687->691 693 cee97e 688->693 694 cee96a-cee970 688->694 695 ceeb16 689->695 696 cee9a4-cee9a9 689->696 690->695 702 cee9ea-cee9f7 call ce3316 691->702 703 ceea01-ceea0c call cdb4c1 691->703 692->691 697 cee9ca 692->697 693->683 694->688 699 cee980-cee983 694->699 701 ceeb1f 695->701 696->682 697->691 699->683 704 ceeb26-ceeb28 701->704 702->703 712 cee9f9 702->712 713 ceea0e-ceea25 call cdcad4 703->713 714 ceea29-ceea36 ShellExecuteExW 703->714 707 ceeb2a-ceeb2c 704->707 708 ceeb37 704->708 707->708 711 ceeb2e-ceeb31 ShowWindow 707->711 708->671 711->708 712->703 713->714 714->708 715 ceea3c-ceea49 714->715 718 ceea5c-ceea5e 715->718 719 ceea4b-ceea52 715->719 721 ceea75-ceea88 WaitForInputIdle call ceed8b 718->721 722 ceea60-ceea69 IsWindowVisible 718->722 719->718 720 ceea54-ceea5a 719->720 720->718 723 ceeacb-ceead7 CloseHandle 720->723 728 ceea8d-ceea94 721->728 722->721 724 ceea6b-ceea73 ShowWindow 722->724 726 ceeae8-ceeaf6 723->726 727 ceead9-ceeae6 call ce3316 723->727 724->721 726->704 730 ceeaf8-ceeafa 726->730 727->701 727->726 728->723 731 ceea96-ceea9e 728->731 730->704 733 ceeafc-ceeb02 730->733 731->723 734 ceeaa0-ceeab1 GetExitCodeProcess 731->734 733->704 735 ceeb04-ceeb0e 733->735 734->723 736 ceeab3-ceeabd 734->736 735->704 737 ceeabf 736->737 738 ceeac4 736->738 737->738 738->723
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CEE8FE
                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(?), ref: 00CEEA2E
                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00CEEA61
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00CEEA6D
                                                                                                                                                                                                  • WaitForInputIdle.USER32(?,000007D0), ref: 00CEEA7E
                                                                                                                                                                                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 00CEEAA9
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00CEEACF
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000001), ref: 00CEEB31
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$Show$CloseCodeExecuteExitHandleIdleInputProcessShellVisibleWait_wcslen
                                                                                                                                                                                                  • String ID: .exe$.inf
                                                                                                                                                                                                  • API String ID: 3646668279-3750412487
                                                                                                                                                                                                  • Opcode ID: 8a805c73903788106dc7c3e40d1f9affeb33eade6f3a3fc2b3101bda5487c173
                                                                                                                                                                                                  • Instruction ID: de23940822d409c7f9dfaef1ce43c0363c0175d19ce06ccafe84984b85a4c9a1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a805c73903788106dc7c3e40d1f9affeb33eade6f3a3fc2b3101bda5487c173
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A351F6310083C09ADB309B239844BBBBBE5BF44784F08082DF5D5D72A1E7718A85DB66

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 764 cfbb1b-cfbb34 765 cfbb4a-cfbb4f 764->765 766 cfbb36-cfbb46 call d0010c 764->766 767 cfbb5c-cfbb80 MultiByteToWideChar 765->767 768 cfbb51-cfbb59 765->768 766->765 776 cfbb48 766->776 770 cfbb86-cfbb92 767->770 771 cfbd13-cfbd26 call cf0d7c 767->771 768->767 773 cfbbe6 770->773 774 cfbb94-cfbba5 770->774 780 cfbbe8-cfbbea 773->780 777 cfbba7-cfbbb6 call d031d0 774->777 778 cfbbc4-cfbbd5 call cfa7fe 774->778 776->765 783 cfbd08 777->783 791 cfbbbc-cfbbc2 777->791 778->783 792 cfbbdb 778->792 780->783 784 cfbbf0-cfbc03 MultiByteToWideChar 780->784 786 cfbd0a-cfbd11 call cfbd83 783->786 784->783 785 cfbc09-cfbc1b call cfc12c 784->785 793 cfbc20-cfbc24 785->793 786->771 795 cfbbe1-cfbbe4 791->795 792->795 793->783 796 cfbc2a-cfbc31 793->796 795->780 797 cfbc6b-cfbc77 796->797 798 cfbc33-cfbc38 796->798 800 cfbc79-cfbc8a 797->800 801 cfbcc3 797->801 798->786 799 cfbc3e-cfbc40 798->799 799->783 802 cfbc46-cfbc60 call cfc12c 799->802 804 cfbc8c-cfbc9b call d031d0 800->804 805 cfbca5-cfbcb6 call cfa7fe 800->805 803 cfbcc5-cfbcc7 801->803 802->786 817 cfbc66 802->817 808 cfbcc9-cfbce2 call cfc12c 803->808 809 cfbd01-cfbd07 call cfbd83 803->809 804->809 820 cfbc9d-cfbca3 804->820 805->809 816 cfbcb8 805->816 808->809 822 cfbce4-cfbceb 808->822 809->783 821 cfbcbe-cfbcc1 816->821 817->783 820->821 821->803 823 cfbced-cfbcee 822->823 824 cfbd27-cfbd2d 822->824 825 cfbcef-cfbcff WideCharToMultiByte 823->825 824->825 825->809 826 cfbd2f-cfbd36 call cfbd83 825->826 826->786
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00CF69A3,00CF69A3,?,?,?,00CFBD6C,00000001,00000001,62E85006), ref: 00CFBB75
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00CFBD6C,00000001,00000001,62E85006,?,?,?), ref: 00CFBBFB
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,62E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00CFBCF5
                                                                                                                                                                                                  • __freea.LIBCMT ref: 00CFBD02
                                                                                                                                                                                                    • Part of subcall function 00CFA7FE: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CFDBEC,00000000,?,00CF80B1,?,00000008,?,00CFA871,?,?,?), ref: 00CFA830
                                                                                                                                                                                                  • __freea.LIBCMT ref: 00CFBD0B
                                                                                                                                                                                                  • __freea.LIBCMT ref: 00CFBD30
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                  • Opcode ID: d801922afca92824ba9ca2079e8ac46ce95d5928286c35abca054242652d0d9b
                                                                                                                                                                                                  • Instruction ID: 2c370b45ef3f8097f0d3c3981c02e0748973fe053e97ec15d98861cb8652c15f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d801922afca92824ba9ca2079e8ac46ce95d5928286c35abca054242652d0d9b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD51F17260021EABEB658F64CC81EBF77A9EF44750F254228FE18D6158DB30DD40D6A3

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 829 cec324-cec342 GetCurrentProcess OpenProcessToken 830 cec3a7 829->830 831 cec344-cec35c GetTokenInformation 829->831 832 cec3a9-cec3ab 830->832 833 cec35e-cec367 GetLastError 831->833 834 cec369-cec38a call cf7566 GetTokenInformation 831->834 833->830 833->834 837 cec38c-cec399 CopySid 834->837 838 cec39b-cec3a5 call cf5219 834->838 837->838 838->832
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00020008,00CEBF14,?,?,?,?,00CEBF14,?), ref: 00CEC333
                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,00CEBF14,?), ref: 00CEC33A
                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(00CEBF14,00000001(TokenIntegrityLevel),00000000,00000000,?,?,?,?,?,00CEBF14,?), ref: 00CEC354
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,00CEBF14,?), ref: 00CEC35E
                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(00CEBF14,00000001(TokenIntegrityLevel),00000000,?,?,?,?,?,?,?,00CEBF14,?), ref: 00CEC382
                                                                                                                                                                                                  • CopySid.ADVAPI32(00000044,00CEBF14,00000000,?,?,?,?,?,00CEBF14,?), ref: 00CEC393
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$InformationProcess$CopyCurrentErrorLastOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3984476752-0
                                                                                                                                                                                                  • Opcode ID: 196278216508e96c0da7ee180c9b381ed9d2d9105350f8e1a966e57f5cf52b86
                                                                                                                                                                                                  • Instruction ID: af5e901dbafb62d4d331d36098c35bc7f88dfed2cb5a0baaed73e8dca5f8bd29
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 196278216508e96c0da7ee180c9b381ed9d2d9105350f8e1a966e57f5cf52b86
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 540188B1500308FFEB159BA1ECCAEEE7B6DEF09350F104125F605E2260E6728F51AA70

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 841 ceed8b-ceeda4 WaitForSingleObject 842 ceedec-ceedee 841->842 843 ceeda6-ceeda7 841->843 844 ceeda9-ceedb9 PeekMessageW 843->844 845 ceeddc-ceede9 WaitForSingleObject 844->845 846 ceedbb-ceedd6 GetMessageW TranslateMessage DispatchMessageW 844->846 845->844 847 ceedeb 845->847 846->845 847->842
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00CEED97
                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CEEDB1
                                                                                                                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CEEDC2
                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00CEEDCC
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00CEEDD6
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00CEEDE1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2148572870-0
                                                                                                                                                                                                  • Opcode ID: a6deb2f0840a67eb19ee748c60beadaf5fe58d73d31bd85cc7031cc8902a2881
                                                                                                                                                                                                  • Instruction ID: bce11b13a1b9b88409350c50c11556a02e91cf718d0cf67432fd5ebef1c33fdb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6deb2f0840a67eb19ee748c60beadaf5fe58d73d31bd85cc7031cc8902a2881
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6F03772A01629ABCB206BA2EC4CECF7E6CEF42791B148021F60AE2154D6359655CBF0

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 848 cedfcc-cedfcf 849 cee14e-cee151 848->849 850 cedfd5-cedffa GetTempPathW call cdcaa0 848->850 852 cee51e-cee549 call cec504 849->852 853 cee157-cee15d 849->853 859 cedffe-cee02a call cd4a20 call cdb4c1 850->859 860 cee54f-cee55d 852->860 861 ced8d8-ced8e6 852->861 856 cee15f 853->856 857 cee169-cee170 853->857 856->857 857->852 870 cedffc-cedffd 859->870 871 cee02c-cee043 SetDlgItemTextW 859->871 864 ced8e7-ced8fc call cec11c 861->864 872 ced8fe 864->872 870->859 871->852 873 cee049-cee04f 871->873 874 ced900-ced915 call ce3316 872->874 873->852 875 cee055-cee070 call cf33ac 873->875 880 ced917-ced91b 874->880 881 ced922-ced925 874->881 883 cee072-cee07e 875->883 884 cee0c0-cee0c7 875->884 880->874 885 ced91d 880->885 881->852 882 ced92b 881->882 888 cedba4-cedba6 882->888 889 ced932-ced935 882->889 890 cedb03-cedb05 882->890 891 cedbc1-cedbc3 882->891 883->884 892 cee080 883->892 886 cee0f9-cee129 call cebea2 call ceb7f4 884->886 887 cee0c9-cee0f4 call ce192f * 2 884->887 885->852 886->852 928 cee12f-cee149 EndDialog 886->928 887->886 888->852 898 cedbac-cedbbc SetWindowTextW 888->898 889->852 895 ced93b-ced995 call ceb65d call cdd200 call cdb93d call cdba77 call cd79e5 889->895 890->852 893 cedb0b-cedb17 890->893 891->852 899 cedbc9-cedbd0 891->899 897 cee083-cee087 892->897 901 cedb2b-cedb30 893->901 902 cedb19-cedb2a call cf8a79 893->902 968 cedad4-cedae9 call cdb9ca 895->968 906 cee09b-cee0b8 call ce192f 897->906 907 cee089-cee097 897->907 898->852 899->852 900 cedbd6-cedbef 899->900 908 cedbf7-cedc05 call cf4fa3 900->908 909 cedbf1 900->909 913 cedb3a-cedb45 call cec67e 901->913 914 cedb32-cedb38 901->914 902->901 906->884 907->897 916 cee099 907->916 908->852 931 cedc0b-cedc14 908->931 909->908 921 cedb4a-cedb4c 913->921 914->921 916->884 929 cedb4e-cedb55 call cf4fa3 921->929 930 cedb57-cedb77 call cf4fa3 call cf521e 921->930 928->852 929->930 951 cedb79-cedb80 930->951 952 cedb90-cedb92 930->952 936 cedc3d-cedc40 931->936 937 cedc16-cedc1a 931->937 942 cedc46-cedc49 936->942 944 cedd25-cedd33 call ce192f 936->944 941 cedc1c-cedc24 937->941 937->942 941->852 947 cedc2a-cedc38 call ce192f 941->947 949 cedc4b-cedc50 942->949 950 cedc56-cedc71 942->950 960 cedd35-cedd49 call cf36be 944->960 947->960 949->944 949->950 963 cedcbb-cedcc2 950->963 964 cedc73-cedcad 950->964 957 cedb87-cedb8f call cf8a79 951->957 958 cedb82-cedb84 951->958 952->852 959 cedb98-cedb9f call cf5219 952->959 957->952 958->957 959->852 977 cedd4b-cedd4f 960->977 978 cedd56-ceddb0 call ce192f call cec3ae GetDlgItem SetWindowTextW SendMessageW call cf7306 960->978 970 cedcc4-cedcdc call cf4fa3 963->970 971 cedcf0-cedd13 call cf4fa3 * 2 963->971 998 cedcaf 964->998 999 cedcb1-cedcb3 964->999 984 cedaef-cedafe call cdb953 968->984 985 ced99a-ced9ae SetFileAttributesW 968->985 970->971 990 cedcde-cedceb call ce1907 970->990 971->960 1004 cedd15-cedd23 call ce1907 971->1004 977->978 983 cedd51-cedd53 977->983 978->852 1015 ceddb6-ceddca SendMessageW 978->1015 983->978 984->852 992 ceda54-ceda64 GetFileAttributesW 985->992 993 ced9b4-ced9e7 call cdcdc0 call cdcaa0 call cf4fa3 985->993 990->971 992->968 997 ceda66-ceda75 DeleteFileW 992->997 1020 ced9fa-ceda08 call cdd1c1 993->1020 1021 ced9e9-ced9f8 call cf4fa3 993->1021 997->968 1005 ceda77-ceda7a 997->1005 998->999 999->963 1004->960 1009 ceda7e-cedaaa call cd4a20 GetFileAttributesW 1005->1009 1018 ceda7c-ceda7d 1009->1018 1019 cedaac-cedac2 MoveFileW 1009->1019 1015->852 1018->1009 1019->968 1022 cedac4-cedace MoveFileExW 1019->1022 1020->984 1027 ceda0e-ceda4e call cf4fa3 call cf11b0 SHFileOperationW 1020->1027 1021->1020 1021->1027 1022->968 1027->992
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000800,?), ref: 00CEDFE2
                                                                                                                                                                                                    • Part of subcall function 00CDCAA0: _wcslen.LIBCMT ref: 00CDCAA6
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CEE016
                                                                                                                                                                                                    • Part of subcall function 00CD4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD4A33
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000066,00D22892), ref: 00CEE036
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00CEE143
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DialogItemPathTempText__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                                  • String ID: %s%s%u
                                                                                                                                                                                                  • API String ID: 110358324-1360425832
                                                                                                                                                                                                  • Opcode ID: 77a0e8baffa188124f586b0f3f194f6c5f467ca98103d0ef463d046be3815620
                                                                                                                                                                                                  • Instruction ID: b0b15fa04d2d23503d5328818edea4c262c819842112582893e64b346de0a37f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77a0e8baffa188124f586b0f3f194f6c5f467ca98103d0ef463d046be3815620
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C416C71900299AADF21DBA19C45AEA77BCEB14344F4080A6FA09E7151EF709A84DF61

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CE1B3B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00CE1B56
                                                                                                                                                                                                    • Part of subcall function 00CE1B3B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00CE063A,Crypt32.dll,00000000,00CE06B4,00000200,?,00CE0697,00000000,00000000,?), ref: 00CE1B78
                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 00CEBD34
                                                                                                                                                                                                  • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00CEBD6B
                                                                                                                                                                                                  • SHGetMalloc.SHELL32(00D1A460), ref: 00CEBD75
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                                                                                                                  • String ID: riched20.dll$3To
                                                                                                                                                                                                  • API String ID: 3498096277-2168385784
                                                                                                                                                                                                  • Opcode ID: ce41f5d767e7981d46f49eb1273277754b6c7e577b491f3441ef96d6d917fd6d
                                                                                                                                                                                                  • Instruction ID: fc38d7b05b2f2b5bc976179049a37bfc7eb63d0872edeb848f66b18c1960a894
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce41f5d767e7981d46f49eb1273277754b6c7e577b491f3441ef96d6d917fd6d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74F0FFB1D00209AFCB10AF99D8499DFFFFCEF84704F00405AE815E2254D7B456458FA1

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1036 cdab40-cdab61 call ceffd0 1039 cdab6c 1036->1039 1040 cdab63-cdab66 1036->1040 1042 cdab6e-cdab7f 1039->1042 1040->1039 1041 cdab68-cdab6a 1040->1041 1041->1042 1043 cdab87-cdab91 1042->1043 1044 cdab81 1042->1044 1045 cdab96-cdaba3 call cd79e5 1043->1045 1046 cdab93 1043->1046 1044->1043 1049 cdabab-cdabca CreateFileW 1045->1049 1050 cdaba5 1045->1050 1046->1045 1051 cdabcc-cdabee GetLastError call cdcf32 1049->1051 1052 cdac1b-cdac1f 1049->1052 1050->1049 1057 cdac28-cdac2d 1051->1057 1060 cdabf0-cdac13 CreateFileW GetLastError 1051->1060 1054 cdac23-cdac26 1052->1054 1056 cdac39-cdac3e 1054->1056 1054->1057 1058 cdac5f-cdac70 1056->1058 1059 cdac40-cdac43 1056->1059 1057->1056 1061 cdac2f 1057->1061 1063 cdac8e-cdac99 1058->1063 1064 cdac72-cdac8a call ce192f 1058->1064 1059->1058 1062 cdac45-cdac59 SetFileTime 1059->1062 1060->1054 1065 cdac15-cdac19 1060->1065 1061->1056 1062->1058 1064->1063 1065->1054
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00CD8243,?,00000005,?,00000011), ref: 00CDABBF
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00CD8243,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00CDABCC
                                                                                                                                                                                                  • CreateFileW.KERNEL32(00000000,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00CD8243,?,00000005,?), ref: 00CDAC02
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00CD8243,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00CDAC0A
                                                                                                                                                                                                  • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00CD8243,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00CDAC59
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1999340476-0
                                                                                                                                                                                                  • Opcode ID: 9358725a0ad439545fc7c4ad66e394d83f9e6adc98aa084a781c34c005181432
                                                                                                                                                                                                  • Instruction ID: dd99a99f098dd4546cd0d751c491a10914998526280f93009b28f15c0577cddb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9358725a0ad439545fc7c4ad66e394d83f9e6adc98aa084a781c34c005181432
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B3121305447817FE3209F24DC45B9ABB94BB41320F100B1AFBB0963D1C3B2AA85CBA6

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1106 cec758-cec771 PeekMessageW 1107 cec7ac-cec7ae 1106->1107 1108 cec773-cec787 GetMessageW 1106->1108 1109 cec798-cec7a6 TranslateMessage DispatchMessageW 1108->1109 1110 cec789-cec796 IsDialogMessageW 1108->1110 1109->1107 1110->1107 1110->1109
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CEC769
                                                                                                                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CEC77A
                                                                                                                                                                                                  • IsDialogMessageW.USER32(00010424,?), ref: 00CEC78E
                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00CEC79C
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00CEC7A6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1266772231-0
                                                                                                                                                                                                  • Opcode ID: 646e8c01bd7e54b6e0f073442c1d573566159a74ba5159d72858c7e46ceb4724
                                                                                                                                                                                                  • Instruction ID: fbb3984b94b0cd4334609d7d50f96d7a9ed3451978357a54de44901788dbe1b8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 646e8c01bd7e54b6e0f073442c1d573566159a74ba5159d72858c7e46ceb4724
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82F0DA7290272ABB8B24ABE6EC8CDDB7FBCEE053917408415B51AD2114E775D606CBF0

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1111 cebbc0-cebbdf GetClassNameW 1112 cebc07-cebc09 1111->1112 1113 cebbe1-cebbf6 call ce3316 1111->1113 1114 cebc0b-cebc0e SHAutoComplete 1112->1114 1115 cebc14-cebc16 1112->1115 1118 cebbf8-cebc04 FindWindowExW 1113->1118 1119 cebc06 1113->1119 1114->1115 1118->1119 1119->1112
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000050), ref: 00CEBBD7
                                                                                                                                                                                                  • SHAutoComplete.SHLWAPI(?,00000010), ref: 00CEBC0E
                                                                                                                                                                                                    • Part of subcall function 00CE3316: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00013316,00CDD523,00000000,.exe,?,?,00000800,?,?,?,00CE9E5C), ref: 00CE332C
                                                                                                                                                                                                  • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 00CEBBFE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                                                                                  • String ID: EDIT
                                                                                                                                                                                                  • API String ID: 4243998846-3080729518
                                                                                                                                                                                                  • Opcode ID: 58c39baf02c2cb8c27950faf8510e7f53c9cd2f0484756c9f7a6901d88966354
                                                                                                                                                                                                  • Instruction ID: 8a16411fca1048704f368ef91939c19bee94664a4a75a8321198a5714535ca4d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58c39baf02c2cb8c27950faf8510e7f53c9cd2f0484756c9f7a6901d88966354
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAF082726047687ADB205666AC09FAF766CAB46B40F540021BA00F2284DB60EE0189F5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00CEED44
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00CEED80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentVariable
                                                                                                                                                                                                  • String ID: sfxcmd$sfxpar
                                                                                                                                                                                                  • API String ID: 1431749950-3493335439
                                                                                                                                                                                                  • Opcode ID: 72d2adc06324d9e2dadfca4884cc5f6abdcf716aff937d9683be625f68316652
                                                                                                                                                                                                  • Instruction ID: e22e1073bf5db532fd611ca39ea66162092184b821579d29cf43d6df0f9198f5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72d2adc06324d9e2dadfca4884cc5f6abdcf716aff937d9683be625f68316652
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AF0E5B2800360ABCB202B929C09FEA7B9CEF15B91B040015BD8996182E670CA90D6F1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,00000800,?,00CF4D53,00000000,?,00D340C4,?,?,?,00CF4EF6,00000004,InitializeCriticalSectionEx,00D07424,InitializeCriticalSectionEx), ref: 00CF4DAF
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00CF4D53,00000000,?,00D340C4,?,?,?,00CF4EF6,00000004,InitializeCriticalSectionEx,00D07424,InitializeCriticalSectionEx,00000000,?,00CF4CAD), ref: 00CF4DB9
                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00CF4DE1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                                                                  • Opcode ID: 276ad9c035cf05986e40ff77c3643db9dacfb9d3f33d24cd9323759e36971598
                                                                                                                                                                                                  • Instruction ID: 7dac03ca74d26714ebc43d833aaa75da0bd62efd3cd6e7550797e1d237987d0a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 276ad9c035cf05986e40ff77c3643db9dacfb9d3f33d24cd9323759e36971598
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75E04F78784308BBEF502B61EC06FAE3F58AB00B55F100020FB1CE81E1D761AA509AA5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 00CDA9F5
                                                                                                                                                                                                  • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 00CDAA0D
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00CDAA3F
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00CDAA5E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2244327787-0
                                                                                                                                                                                                  • Opcode ID: c40f28837f75ab304be783d6dacb035fb56f33d222bbd6e8e31d7ad7df78f78b
                                                                                                                                                                                                  • Instruction ID: a621b1ce2f431d8e41cade88cdcae3e9a39da9557ea61007475c419010137957
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c40f28837f75ab304be783d6dacb035fb56f33d222bbd6e8e31d7ad7df78f78b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1115A71500604EBCB20AF61DA04A6A37A9AB41360F10472BF72E953A0D774CF44EF62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,00000800,00CF5281,00000000,00000000,?,00CFBE9B,00CF5281,00000000,00000000,00000000,?,00CFC098,00000006,FlsSetValue), ref: 00CFBF26
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00CFBE9B,00CF5281,00000000,00000000,00000000,?,00CFC098,00000006,FlsSetValue,00D08A00,FlsSetValue,00000000,00000364,?,00CFA5E7), ref: 00CFBF32
                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00CFBE9B,00CF5281,00000000,00000000,00000000,?,00CFC098,00000006,FlsSetValue,00D08A00,FlsSetValue,00000000), ref: 00CFBF40
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                  • Opcode ID: 58736b5103b66de5ce10be7ca4ba1090b01770ed95a4698019a878b01f3f17ce
                                                                                                                                                                                                  • Instruction ID: e2fb3dcc4d71352fec981ee8ea205a9a2ea557484fbcb835c1e1c6d46ab3e5d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58736b5103b66de5ce10be7ca4ba1090b01770ed95a4698019a878b01f3f17ce
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4501D83A21532B9BC7618AB9EC44F667798AB057617150620FB1AD3250C720DD00CAE1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,?,?,?,?,00CDE79B,00000001,?,?,?,00000000,00CE66C2,?,?,?), ref: 00CDB22E
                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,00000000,00CE66C2,?,?,?,?,?,00CE6184,?), ref: 00CDB275
                                                                                                                                                                                                  • WriteFile.KERNELBASE(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,00CDE79B,00000001,?,?), ref: 00CDB2A1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileWrite$Handle
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4209713984-0
                                                                                                                                                                                                  • Opcode ID: dcbfa77470dc7c77c7db9219029fdcc13247e41bab705d8a59364e8445cb3ea0
                                                                                                                                                                                                  • Instruction ID: d619611e785bae9bd2124cefe1ab73ae565d880dfcdc0a44fbcc6daa6f52cc84
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dcbfa77470dc7c77c7db9219029fdcc13247e41bab705d8a59364e8445cb3ea0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D31BF72248306EFDB04CF20D808BAE77A5EF80715F01451EFA95A7390CB749E48CBA2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CDD68B: _wcslen.LIBCMT ref: 00CDD691
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,00000000,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB569
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB59C
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB5B9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2260680371-0
                                                                                                                                                                                                  • Opcode ID: f3d3bc996df911dc94dc098216fd228149b38bbffc9286a4020bc67997c07a81
                                                                                                                                                                                                  • Instruction ID: 94d23545f6a44c62b3ae208bddf1556e6aa8e1e61ec41c5e0502926c4685def3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3d3bc996df911dc94dc098216fd228149b38bbffc9286a4020bc67997c07a81
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1701D471204210EAEF21AB71AC45FFE32589F06780F050417FB12E6391EB64DF8297B5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 00CFCA78
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Info
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1807457897-3916222277
                                                                                                                                                                                                  • Opcode ID: d8e3ecd024d16b3c449dfb04dd0c8353a6da5b95fd82ed008edbf1ccd4613713
                                                                                                                                                                                                  • Instruction ID: 417cd1e3e37633800db9b27bdd2788f03e922853ac241aca84ffbf0efff829ed
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8e3ecd024d16b3c449dfb04dd0c8353a6da5b95fd82ed008edbf1ccd4613713
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA41387460424C9FDB22CE24CDC5AF6BBB9DF45304F1408ECE69A86142D235AE459F22
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,62E85006,00000001,?,?), ref: 00CFC19D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: String
                                                                                                                                                                                                  • String ID: LCMapStringEx
                                                                                                                                                                                                  • API String ID: 2568140703-3893581201
                                                                                                                                                                                                  • Opcode ID: 160302f1d3d4c12fe0a4ce27b06a8393ac7a5aeb8e804a57e3c4566d13cee67e
                                                                                                                                                                                                  • Instruction ID: 31938faeac5fea85ef840dee8f5ee1f593d7b04696ac01eb6ef02661cdd76f8c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 160302f1d3d4c12fe0a4ce27b06a8393ac7a5aeb8e804a57e3c4566d13cee67e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A001133260020CBBCF02AFA0DD01EEE3FA2EB08760F448115FF18651A1CB328971AB91
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,00CFB72F), ref: 00CFC115
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                  • String ID: InitializeCriticalSectionEx
                                                                                                                                                                                                  • API String ID: 2593887523-3084827643
                                                                                                                                                                                                  • Opcode ID: c4d11a27bbde50e0232e0af160d3c068caeac7be22b30bede989df37868d1b4b
                                                                                                                                                                                                  • Instruction ID: f95725c373843868b4ee5187e87dc5a4a7e2d3f7a32d00cc948ca43f4812a677
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4d11a27bbde50e0232e0af160d3c068caeac7be22b30bede989df37868d1b4b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4F0907174121CBBCB11AF51CC06EAE7F61DB18790B008025FA09562A1CB715921ABA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Alloc
                                                                                                                                                                                                  • String ID: FlsAlloc
                                                                                                                                                                                                  • API String ID: 2773662609-671089009
                                                                                                                                                                                                  • Opcode ID: 7bf75216eb5624cd21641d23fdc044ad9d6aa37102cd7f4b8826096d9dce5d3e
                                                                                                                                                                                                  • Instruction ID: 8200f8d3823153c4fd010819106b17c9fe4789c5d39834c3b935e12387c168fb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bf75216eb5624cd21641d23fdc044ad9d6aa37102cd7f4b8826096d9dce5d3e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2E0E531A4031CBFC7047BA5EC06E7EBB94CB08B20F510159FA09A6390CF711E41AAEB
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEFD6A
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID: 3To
                                                                                                                                                                                                  • API String ID: 1269201914-245939750
                                                                                                                                                                                                  • Opcode ID: 91ec9385bafaf913f27041081757b5850f897b47d52e816006cc6b29e2b3a9d2
                                                                                                                                                                                                  • Instruction ID: 3549729b19434159b4aea2378c1f2e8fd84b22ddea0447b48a7b289093e832db
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91ec9385bafaf913f27041081757b5850f897b47d52e816006cc6b29e2b3a9d2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CB012D12685407D730851537C03F3A010CC4C0B11730853FF041D0081A4400D4A1431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CFC97B: GetOEMCP.KERNEL32(00000000,?,?,00CFCC04,?), ref: 00CFC9A6
                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00CFCC49,?,00000000), ref: 00CFCE24
                                                                                                                                                                                                  • GetCPInfo.KERNEL32(00000000,00CFCC49,?,?,?,00CFCC49,?,00000000), ref: 00CFCE37
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CodeInfoPageValid
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 546120528-0
                                                                                                                                                                                                  • Opcode ID: 47c564a5a96f242d74d0b28c971cfe4fcccaf80cdbdf41750148d58cf0c6ab44
                                                                                                                                                                                                  • Instruction ID: b943157ea49c718024a794aebd669f255593e74de572eaa461861f3ee35ba0b2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47c564a5a96f242d74d0b28c971cfe4fcccaf80cdbdf41750148d58cf0c6ab44
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC512470B0020D9EDB64DF71C9C16BABBE5AF41300F18446ED2A6CB252D7759A42DB92
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(000000FF,?,?,?,-000018C0,00000000,00000800,?,00CDACB0,?,?,00000000,?,?,00CD9C8B,?), ref: 00CDAE3A
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00CD9C8B,?,?,?,-000018C0,?,-00002908,00000000,-00000880,?,00000000,?,?,00000000), ref: 00CDAE49
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                  • Opcode ID: d6c2ecd53f3fd0551bd2799f6cd42fe596d102a189f934d3c66c486d522d11b0
                                                                                                                                                                                                  • Instruction ID: 63179e6a342811cad07f5090f881bb40f96ed592304156cbbf8296d8956ecd49
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c2ecd53f3fd0551bd2799f6cd42fe596d102a189f934d3c66c486d522d11b0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C4126352043458BDB24AF25C884AAA73A6FB48312F14052FEB5683F50D775DD85DB63
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CFA515: GetLastError.KERNEL32(?,00D13070,00CF5982,00D13070,?,?,00CF5281,00000050,?,00D13070,00000200), ref: 00CFA519
                                                                                                                                                                                                    • Part of subcall function 00CFA515: _free.LIBCMT ref: 00CFA54C
                                                                                                                                                                                                    • Part of subcall function 00CFA515: SetLastError.KERNEL32(00000000,?,00D13070,00000200), ref: 00CFA58D
                                                                                                                                                                                                    • Part of subcall function 00CFA515: _abort.LIBCMT ref: 00CFA593
                                                                                                                                                                                                    • Part of subcall function 00CFCD0E: _abort.LIBCMT ref: 00CFCD40
                                                                                                                                                                                                    • Part of subcall function 00CFCD0E: _free.LIBCMT ref: 00CFCD74
                                                                                                                                                                                                    • Part of subcall function 00CFC97B: GetOEMCP.KERNEL32(00000000,?,?,00CFCC04,?), ref: 00CFC9A6
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFCC5F
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFCC95
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2991157371-0
                                                                                                                                                                                                  • Opcode ID: 93e60b5685e384a8b90a96415f61ada2d21c881e88b4fb9749d8881ff159a795
                                                                                                                                                                                                  • Instruction ID: 6a17ad85a70d6edc1464ad4b455d6d915b73741389c234c7535038654b3b10e5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93e60b5685e384a8b90a96415f61ada2d21c881e88b4fb9749d8881ff159a795
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8531B771A0020CAFDB50EF59D680ABDBBF5EF40320F254099F6189B2A1DB765E41EB52
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,00CD7ED0,?,?,?,00000000), ref: 00CDB04C
                                                                                                                                                                                                  • SetFileTime.KERNELBASE(?,?,?,?), ref: 00CDB100
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$BuffersFlushTime
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1392018926-0
                                                                                                                                                                                                  • Opcode ID: e7b0b0b9fa7f1577c20001620597c0770a85e7d5b2b60a9095a7ae53043d909a
                                                                                                                                                                                                  • Instruction ID: bc51b97174c5e6d9560e538e904629c8957c0ff87b7f17e72035c66fe8a60bd2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7b0b0b9fa7f1577c20001620597c0770a85e7d5b2b60a9095a7ae53043d909a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F212071248242DBC710DE25C891AABBBE8AF91300F09091EB6E083251D729EE0C9B62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00CDB1B7,?,?,00CD81FD), ref: 00CDA946
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,?,00000001,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00CDB1B7,?,?,00CD81FD), ref: 00CDA976
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                  • Opcode ID: 6d60a3362a59719e7f4ca884209f051e1aa710d8ad976c0261dcbe206b07843b
                                                                                                                                                                                                  • Instruction ID: 01bea92e7f2e811b5e609aef643cc82f85e38f2d520ff2e36276cb4a437a3685
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d60a3362a59719e7f4ca884209f051e1aa710d8ad976c0261dcbe206b07843b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D221D0B15043446EE3309A69CC88FB776ECEB49321F410A1AFBE6C22C1C774A985D672
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CD1F35
                                                                                                                                                                                                    • Part of subcall function 00CD42F1: __EH_prolog.LIBCMT ref: 00CD42F6
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CD1FDA
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2838827086-0
                                                                                                                                                                                                  • Opcode ID: f93891c059e36333472fa983f00cdf626aa50183ef40555b6b9ff2e8d990d1bb
                                                                                                                                                                                                  • Instruction ID: e1da18059b057b9677cc9625d046574c9677f89797bc5d2e8f3b3dcb93267d8e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f93891c059e36333472fa983f00cdf626aa50183ef40555b6b9ff2e8d990d1bb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E217F71904218AFCF15AF99C891AEEFBF6BF08300F14042EF955A73A1C7755A51DB60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00D340C4,?,?,?,00CF4EF6,00000004,InitializeCriticalSectionEx,00D07424,InitializeCriticalSectionEx,00000000,?,00CF4CAD,00D340C4,00000FA0), ref: 00CF4D85
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00CF4D8F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3013587201-0
                                                                                                                                                                                                  • Opcode ID: a2f4acd1e68610d17c7cc12aee81714f9f308ec8e2b88cb47c490cb64fb33755
                                                                                                                                                                                                  • Instruction ID: daa1977047e7a4b89740f76e8ae2fe09de2b1edcf1def0fa9463792682d901c1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2f4acd1e68610d17c7cc12aee81714f9f308ec8e2b88cb47c490cb64fb33755
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5611B1366016199FCB6ACFA4E8809BB33A4FB453507140169EB15DB310E730EE01CB92
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000001), ref: 00CDB157
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00CDB164
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                  • Opcode ID: d4a3e0c28224aae70e05a0913ace7e1dbb719c3d1a7c44e0a082aa8a875bf539
                                                                                                                                                                                                  • Instruction ID: c4ce2ed95ea5d829d79d8733a18a1b7cb705ba0c7e17ed759c976803f8b05fcc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4a3e0c28224aae70e05a0913ace7e1dbb719c3d1a7c44e0a082aa8a875bf539
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4911E131600700EBD7259A29DC54BAAB3E9BB04360F61476AE362E33D0E770EE45D760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CDD6A7: _wcslen.LIBCMT ref: 00CDD6AF
                                                                                                                                                                                                    • Part of subcall function 00CE3338: _wcslen.LIBCMT ref: 00CE3340
                                                                                                                                                                                                    • Part of subcall function 00CE3338: _wcslen.LIBCMT ref: 00CE3351
                                                                                                                                                                                                    • Part of subcall function 00CE3338: _wcslen.LIBCMT ref: 00CE3361
                                                                                                                                                                                                    • Part of subcall function 00CE3338: _wcslen.LIBCMT ref: 00CE336F
                                                                                                                                                                                                    • Part of subcall function 00CE3338: CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,00CDC844,?,?,00000000,?,?,?), ref: 00CE338A
                                                                                                                                                                                                    • Part of subcall function 00CEBC19: SetCurrentDirectoryW.KERNELBASE(?,00CEBFF6,00D21890,00000000,00D22892,00000006), ref: 00CEBC1D
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CEC00F
                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,00D22892,00000006), ref: 00CEC048
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$CompareCurrentDirectoryFileOperationString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1016385243-0
                                                                                                                                                                                                  • Opcode ID: d0b400c6edf7719838fb2bd27af20fdd0832bdce71d55895ead309b370ef0329
                                                                                                                                                                                                  • Instruction ID: 9fc93574c939c8bcccabb0630e2f7dc7e903d59f34b4eefb2b30ac5190ce1a2a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0b400c6edf7719838fb2bd27af20fdd0832bdce71d55895ead309b370ef0329
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC017571C00398A5DB11A7A5DD4AEEF76FCAF08704F004455F604E3295EAB496859BA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA6C5
                                                                                                                                                                                                    • Part of subcall function 00CFA7FE: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CFDBEC,00000000,?,00CF80B1,?,00000008,?,00CFA871,?,?,?), ref: 00CFA830
                                                                                                                                                                                                  • HeapReAlloc.KERNEL32(00000000,?,?,?,?,00D130C4,00CD187A,?,?,00000007,?,?,?,00CD13F2,?,00000000), ref: 00CFA701
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$AllocAllocate_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2447670028-0
                                                                                                                                                                                                  • Opcode ID: 01d7110130220ec278934681f5f2d8233054a045f5bebfa8a51233271efcf4ae
                                                                                                                                                                                                  • Instruction ID: bae6266cf684e40441510f3a3e5a54dfe08eb2761460d24c970f44c2aaf630cf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01d7110130220ec278934681f5f2d8233054a045f5bebfa8a51233271efcf4ae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4F0FCB120110CB7C7A13A26AC41F7BF7289FC1BF0B184016FB2DD6190EE20DD00A5AB
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?), ref: 00CE23CA
                                                                                                                                                                                                  • GetProcessAffinityMask.KERNEL32(00000000), ref: 00CE23D1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1231390398-0
                                                                                                                                                                                                  • Opcode ID: 4782e28a83028fc64a35cc119215e41f4eee72632e7a23dd209d107a55c6de92
                                                                                                                                                                                                  • Instruction ID: 4558ecb0dcff1dc8f3991bc46a43e3f0a9352979dd8dfda6247a4fc432697833
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4782e28a83028fc64a35cc119215e41f4eee72632e7a23dd209d107a55c6de92
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4AE0D872B10245A7DF0987F5AC05AEF73DDEB442047104176A713F3210F978DE054BA0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadStringW.USER32(?,?,00000200,?), ref: 00CDF998
                                                                                                                                                                                                  • LoadStringW.USER32(?,?,00000200), ref: 00CDF9AF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LoadString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2948472770-0
                                                                                                                                                                                                  • Opcode ID: bcdbbce8f030fb826fa475b7481f383fec49256cafd4d48a0c37fb4953e9502c
                                                                                                                                                                                                  • Instruction ID: 411f58c8c3401ce8bef051a5c684fe418a3a45114faf6a82be68df1064ded8a2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcdbbce8f030fb826fa475b7481f383fec49256cafd4d48a0c37fb4953e9502c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30F0F876110219BBCF115F55EC04DEB7F6AFF193A0B008425FE1486234D6328A61EBB0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00CDB5B5,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB8FA
                                                                                                                                                                                                    • Part of subcall function 00CDCF32: _wcslen.LIBCMT ref: 00CDCF56
                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00CDB5B5,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB92B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2673547680-0
                                                                                                                                                                                                  • Opcode ID: fc7228602ba54626436b056cd9126436433e10c9bb8fad1cdc2443c9216ceba9
                                                                                                                                                                                                  • Instruction ID: 66caa9efb612dd0f668cdece5fae8468f11fb732028da4a853fa9acb7b40c245
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc7228602ba54626436b056cd9126436433e10c9bb8fad1cdc2443c9216ceba9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABF0A93110424ABBEF125FA1CC40BDE37ACBF043C5F048062BA58E6264DB31DE94AA20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DeleteFileW.KERNELBASE(?,00000000,?,00CDA438,?,?,?,?,00CD892B,?,?,?,00D0380F,000000FF), ref: 00CDB481
                                                                                                                                                                                                    • Part of subcall function 00CDCF32: _wcslen.LIBCMT ref: 00CDCF56
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000800,?,00CDA438,?,?,?,?,00CD892B,?,?,?,00D0380F,000000FF), ref: 00CDB4AF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DeleteFile$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2643169976-0
                                                                                                                                                                                                  • Opcode ID: 56c28491d9d44c3918298950b8215127fafca51697efd2cb7d94d090075f5e82
                                                                                                                                                                                                  • Instruction ID: b4d18af4108480f9675d1a8d3c8f5d44d6fe649a9f2ea9f6ef82cce1a47db919
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56c28491d9d44c3918298950b8215127fafca51697efd2cb7d94d090075f5e82
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33E09272140209ABEB01ABA0CC41FEA379DAB04382F448026BB49D2291DB75DD84AA64
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GdiplusShutdown.GDIPLUS(?,?,?,?,00D0380F,000000FF), ref: 00CEBDB5
                                                                                                                                                                                                  • OleUninitialize.OLE32(?,?,?,?,00D0380F,000000FF), ref: 00CEBDBA
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: GdiplusShutdownUninitialize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3856339756-0
                                                                                                                                                                                                  • Opcode ID: f2d696df71c3cfa50d0a3f0c839d643501e7462a0780ac34afc96242e0961177
                                                                                                                                                                                                  • Instruction ID: faebaf8999776c7d497186d3b49de64ccfe42586537024955d0417829ed5ad72
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2d696df71c3cfa50d0a3f0c839d643501e7462a0780ac34afc96242e0961177
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0E06D72604A50EFC7109B5DDC05B49FBA9FB88B20F10826AB41AD37A0CB74A801CAA4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CEF02C
                                                                                                                                                                                                    • Part of subcall function 00CD4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD4A33
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(00000065,?), ref: 00CEF043
                                                                                                                                                                                                    • Part of subcall function 00CEC758: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CEC769
                                                                                                                                                                                                    • Part of subcall function 00CEC758: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CEC77A
                                                                                                                                                                                                    • Part of subcall function 00CEC758: IsDialogMessageW.USER32(00010424,?), ref: 00CEC78E
                                                                                                                                                                                                    • Part of subcall function 00CEC758: TranslateMessage.USER32(?), ref: 00CEC79C
                                                                                                                                                                                                    • Part of subcall function 00CEC758: DispatchMessageW.USER32(?), ref: 00CEC7A6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2718869927-0
                                                                                                                                                                                                  • Opcode ID: 06f3a84ca0f4de29ec4c40ebb6156540c4ff7f696ae86007f508932c62d475bb
                                                                                                                                                                                                  • Instruction ID: 4903c87667ba14c4f20503a6f5eb39d58921553c61dfd3702148f9b5aa1d2c4e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06f3a84ca0f4de29ec4c40ebb6156540c4ff7f696ae86007f508932c62d475bb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EEE0D17541434C37DF016765EC0AFEB369C6B043C9F040451B745D61A2D6B4D512AB72
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,?,00CDB4CA,?,00CD8042,?), ref: 00CDB4E4
                                                                                                                                                                                                    • Part of subcall function 00CDCF32: _wcslen.LIBCMT ref: 00CDCF56
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,?,00CDB4CA,?,00CD8042,?), ref: 00CDB510
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2673547680-0
                                                                                                                                                                                                  • Opcode ID: 9481a117c9beecc2489bc2ed81285c2355338f4d3ba60a65f2b7a1e86ba14b93
                                                                                                                                                                                                  • Instruction ID: c75696e0f3f892c38bfb93150602372ff9f38d4e45040e0090616e748d5eed03
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9481a117c9beecc2489bc2ed81285c2355338f4d3ba60a65f2b7a1e86ba14b93
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0E092715002286BCB21AB64EC05BD97798AB493E1F0101A6FF59E3395D7709E409AE0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00CE1B56
                                                                                                                                                                                                  • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00CE063A,Crypt32.dll,00000000,00CE06B4,00000200,?,00CE0697,00000000,00000000,?), ref: 00CE1B78
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1175261203-0
                                                                                                                                                                                                  • Opcode ID: f030ac9c955e3bd2242f854805e8c9f3587d1da30b1319d93da7a3c4e0422cc5
                                                                                                                                                                                                  • Instruction ID: 98a5bb2c0f72b6fee667b1cad42cb8114a93587d25999ae799c65fa961b28ecd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f030ac9c955e3bd2242f854805e8c9f3587d1da30b1319d93da7a3c4e0422cc5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4E048B69012586BDB11A7A5DC04FDA77ACEF093C1F0400657749E2104DA74DA94DBB0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00CEB3E9
                                                                                                                                                                                                  • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 00CEB3F0
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: BitmapCreateFromGdipStream
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1918208029-0
                                                                                                                                                                                                  • Opcode ID: 40dd2edbe7c98b4dcd70057b7c60a0b2156ac518cb2824df0fddbd65389b6f37
                                                                                                                                                                                                  • Instruction ID: 6b87b094273ad9272d40eb2578f8a2b9c1a4ad1a4d8b978d23e3cc447c1be412
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40dd2edbe7c98b4dcd70057b7c60a0b2156ac518cb2824df0fddbd65389b6f37
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AE0E571500258EBC710DF56C9417DAB7F8EB04350F10806EE85593610D7749F449B51
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CF3D3A
                                                                                                                                                                                                  • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00CF3D45
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1660781231-0
                                                                                                                                                                                                  • Opcode ID: 15f077fafee6aeb966adcb24f8fa3f73e162e24ebbaf0eff5ba12c9b617ac7f0
                                                                                                                                                                                                  • Instruction ID: 9068f56a5cba62f677c820d81236c1b8069438af16dbeae7c32a06127b1c8acc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15f077fafee6aeb966adcb24f8fa3f73e162e24ebbaf0eff5ba12c9b617ac7f0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83D0A935628B8E388AC83378A8428BA2358A811BB0BB01646F330DE1D1EE148709B123
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemShowWindow
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3351165006-0
                                                                                                                                                                                                  • Opcode ID: 48a13e2eea13a4c5bcabbe462406b8376fe2141c98ea552cee0dd08b7be53b97
                                                                                                                                                                                                  • Instruction ID: d0b41229973f4c087bbb4d3886b33badcb6dc1bda16bede61d34a7a37e9aa200
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48a13e2eea13a4c5bcabbe462406b8376fe2141c98ea552cee0dd08b7be53b97
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58C01232058B01BECB010BB0EC09E2ABBA8ABA4212F10CA08F0A6C1164C239C010EB21
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00CD12C1
                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000000), ref: 00CD12C8
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CallbackDispatcherItemUser
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4250310104-0
                                                                                                                                                                                                  • Opcode ID: c7b75af621485bd5ba2c2d41cf6da3b8ed17e2c8eea2aba20b7a684174fcd6ad
                                                                                                                                                                                                  • Instruction ID: 8791b1bfe0ae5eecf04e8219159aa27cf2738c5a6dee9f974d6533475fc3766d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7b75af621485bd5ba2c2d41cf6da3b8ed17e2c8eea2aba20b7a684174fcd6ad
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61C04C76408741BFCB015BB4AD0CD2FBFB9ABA4311F50C909B1E5C1124C635C410EF21
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: 8adfe50e94be55413055cb7025965d491809505d755b1e06d37a8acc235e3179
                                                                                                                                                                                                  • Instruction ID: 33459999caaa0a7480ced4d722a76aaa8c179332357597b08c36d8c9e032d3b0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8adfe50e94be55413055cb7025965d491809505d755b1e06d37a8acc235e3179
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06C1A370A40254AFDF25DF28C488BAD7BA5AF46310F1C01BBEE15DB396C7309A44CB61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: d9a5085704f51b7edf4c14d8f2dd4a8f0aabc1179564660b98bd5815378839a0
                                                                                                                                                                                                  • Instruction ID: dc4e3c2a245ae0a23b60e3a10771ac6ba0a4d90efff18c0e3d8760c2373620a8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9a5085704f51b7edf4c14d8f2dd4a8f0aabc1179564660b98bd5815378839a0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14719FB1504B85AFCB29EB74D851AE7B7E8BF15300F04096FA3AB43291EB717A44DB11
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CD90A7
                                                                                                                                                                                                    • Part of subcall function 00CD13F8: __EH_prolog.LIBCMT ref: 00CD13FD
                                                                                                                                                                                                    • Part of subcall function 00CD2032: __EH_prolog.LIBCMT ref: 00CD2037
                                                                                                                                                                                                    • Part of subcall function 00CDB966: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00CDB991
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog$CloseFind
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2506663941-0
                                                                                                                                                                                                  • Opcode ID: db891f0b7091f8b0b63e9c35c9d45960f4d556c442fce566ea8d93e87f91663e
                                                                                                                                                                                                  • Instruction ID: 1855130bf2bcdeacbf3877d10f9f404184ad8040d809b7be8a49fb73c8c87b90
                                                                                                                                                                                                  • Opcode Fuzzy Hash: db891f0b7091f8b0b63e9c35c9d45960f4d556c442fce566ea8d93e87f91663e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0419871904254AADB24DB60CCA5AEA73B9EF14340F4404EBF68A672D3DB756F88DF10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CD13FD
                                                                                                                                                                                                    • Part of subcall function 00CD6891: __EH_prolog.LIBCMT ref: 00CD6896
                                                                                                                                                                                                    • Part of subcall function 00CDE298: __EH_prolog.LIBCMT ref: 00CDE29D
                                                                                                                                                                                                    • Part of subcall function 00CD644D: __EH_prolog.LIBCMT ref: 00CD6452
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: 26f7d2b2c846d66aeaa1e8b7a9875be6b224872b5445b5c75dbf457d1c73db31
                                                                                                                                                                                                  • Instruction ID: 8e147b54b456e63cba6a311ed7fe4177ba6d5966def903b67b998df58a28300c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26f7d2b2c846d66aeaa1e8b7a9875be6b224872b5445b5c75dbf457d1c73db31
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C95121B1A063808ECB14DF2995802D9BBE5AF59300F0802BEED5DCF79BD7755214CBA2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CD13FD
                                                                                                                                                                                                    • Part of subcall function 00CD6891: __EH_prolog.LIBCMT ref: 00CD6896
                                                                                                                                                                                                    • Part of subcall function 00CDE298: __EH_prolog.LIBCMT ref: 00CDE29D
                                                                                                                                                                                                    • Part of subcall function 00CD644D: __EH_prolog.LIBCMT ref: 00CD6452
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: 3b1de702ae837bf709e9d696edb15256b0c8f16d5cab38e14ba5b1abde151869
                                                                                                                                                                                                  • Instruction ID: 8118548d317715717e5d6ed310a3eb410ce81b9a2638d1b04390a73dd67a629b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b1de702ae837bf709e9d696edb15256b0c8f16d5cab38e14ba5b1abde151869
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 535120B1A063808ECB14DF6995802D9BBE5AF59300F0802BEED5DCF79AD7755214CBA2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CEC21C
                                                                                                                                                                                                    • Part of subcall function 00CD13F8: __EH_prolog.LIBCMT ref: 00CD13FD
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: bc9ce047ac38947d6ba49627466558d8c90013f118af05f37ffcb49d8c1a2717
                                                                                                                                                                                                  • Instruction ID: 641f310eaabe313a0cb809439ee8ef65ea1122517193fb88a63a37f22205f2b8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc9ce047ac38947d6ba49627466558d8c90013f118af05f37ffcb49d8c1a2717
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29216B71804259AFDF15EF95C882AEEBBB4FF05304F0004AEE909B3241D7756B46EB61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00CFBEB8
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 190572456-0
                                                                                                                                                                                                  • Opcode ID: f5119293bd4c5323a2ae8d44002ba101eac9e1e8e72652dd62f22a5f0120c01a
                                                                                                                                                                                                  • Instruction ID: 4cb1b65804c718911fd3eb7afa77ab08c6ecb31250e85aafc7e0b53aadbdd4c3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5119293bd4c5323a2ae8d44002ba101eac9e1e8e72652dd62f22a5f0120c01a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C911A733600629AF9BA59E19DC409FA77A59B853207164120FF65EB394DB30ED42C6D2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: 4119a7daf690ad2f790f273b2be1219d86a0ca72c61995ead2e4364823dcd1da
                                                                                                                                                                                                  • Instruction ID: b4368faaa56490935a4571ac14b14c3a0407841ed35d40253fc200790d94cc8c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4119a7daf690ad2f790f273b2be1219d86a0ca72c61995ead2e4364823dcd1da
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B111E333900529ABCB21EE68C895ABEB374AF84700F01412BFA15A7341DB749D019691
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CEEBA7
                                                                                                                                                                                                    • Part of subcall function 00CE1983: _wcslen.LIBCMT ref: 00CE1999
                                                                                                                                                                                                    • Part of subcall function 00CD8823: __EH_prolog.LIBCMT ref: 00CD8828
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2838827086-0
                                                                                                                                                                                                  • Opcode ID: 358a2c197eb8b3093b752a4eab094b2a75ef2e7de2aadd8d091340b4ed75e29d
                                                                                                                                                                                                  • Instruction ID: 0be0d5419fc60f1f7902d7888268b92b47df96e122d98909e161e7ec5866f56a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 358a2c197eb8b3093b752a4eab094b2a75ef2e7de2aadd8d091340b4ed75e29d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B211C431509394AED710EBA8AC16BDC7FA49B34310F00805AE548D7393DFB11A89EB72
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CFDBEC,00000000,?,00CF80B1,?,00000008,?,00CFA871,?,?,?), ref: 00CFA830
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                  • Opcode ID: b7818a7b97608695e9d4d4e409d9e5cfba7d4cb7074e773fff6106d4954d25b9
                                                                                                                                                                                                  • Instruction ID: 74a9b24fc48a67d41d4a05677b78d54a0f9cde8777205393fbec12a3b9e2a4ca
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7818a7b97608695e9d4d4e409d9e5cfba7d4cb7074e773fff6106d4954d25b9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26E0A0E520031956E6B03662AC01B7BBA988B423E0B150120AF2D961D2CA908902C1E3
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(000000FF,?,?,00CDA83D,?,?,?,?,?,00D0380F,000000FF), ref: 00CDA89B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2591292051-0
                                                                                                                                                                                                  • Opcode ID: 17a8a4d92c9efb4aeab41fcba54f95dffdea660adeb35622b101c173cc843bae
                                                                                                                                                                                                  • Instruction ID: cc7f10ec29ee5140849782ad16c9c6bc9b67b69b36ed175a0830c508347723c6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17a8a4d92c9efb4aeab41fcba54f95dffdea660adeb35622b101c173cc843bae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69F0E930081B019FDB308A24C888792B3E4AB11325F040F5FD6F243AE4D370A68EA651
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CDBA94: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,00CDB98B,000000FF,?,?), ref: 00CDBABD
                                                                                                                                                                                                    • Part of subcall function 00CDBA94: FindFirstFileW.KERNEL32(?,?,?,?,00000800,?,?,?,?,00CDB98B,000000FF,?,?), ref: 00CDBAEB
                                                                                                                                                                                                    • Part of subcall function 00CDBA94: GetLastError.KERNEL32(?,?,00000800,?,?,?,?,00CDB98B,000000FF,?,?), ref: 00CDBAF7
                                                                                                                                                                                                  • FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00CDB991
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1464966427-0
                                                                                                                                                                                                  • Opcode ID: 49f75d686f645d27837d03d4a89a6e071b91be529e45c53dd0663cafe698688a
                                                                                                                                                                                                  • Instruction ID: ac80589578b4a7436e055057405b8fa95a900d1739cead2755c701760580c307
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49f75d686f645d27837d03d4a89a6e071b91be529e45c53dd0663cafe698688a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADF082364087D0EACA221BB45805BCBBBA05F16335F018A4FF3FE523D2C3746895A722
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetThreadExecutionState.KERNEL32(00000001), ref: 00CE215D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExecutionStateThread
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2211380416-0
                                                                                                                                                                                                  • Opcode ID: f88e947a647a70f9016c8c62d7032fc14d1af1c150fbeb5ad8b2376b60f552c3
                                                                                                                                                                                                  • Instruction ID: d5d6aa11074094a9dbe5bcb1d73242d9e78853fe106a1cca8aad16445b55bf18
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f88e947a647a70f9016c8c62d7032fc14d1af1c150fbeb5ad8b2376b60f552c3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FD0C2006041A022DA12373D2805BFD0A4E5FC7321F0900A7B30A633C38B644E43A2B1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GdipAlloc.GDIPLUS(00000010), ref: 00CEB63C
                                                                                                                                                                                                    • Part of subcall function 00CEB3C8: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00CEB3E9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1915507550-0
                                                                                                                                                                                                  • Opcode ID: 67c6c0b1a9f8045d953eebf11179e7c179da5fb7bf356439fdf6af47a3be8cb5
                                                                                                                                                                                                  • Instruction ID: 9f125a7160602b0874d4991699ac0fc4ea9fc638c609e97be4655354ca33eb2b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67c6c0b1a9f8045d953eebf11179e7c179da5fb7bf356439fdf6af47a3be8cb5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DD0A73020434876DF052B638C02A7F7A98EB00340F008435B901991D0EFB1DE206561
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DloadProtectSection.DELAYIMP ref: 00CEF76F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DloadProtectSection
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2203082970-0
                                                                                                                                                                                                  • Opcode ID: 077edd78c736c0e5c902ae02eca27004cc5509e459f02e597e1da8773cbfa1ab
                                                                                                                                                                                                  • Instruction ID: 182fe4e94557b55b86dafdd29f236e48ad902068783d60a3025aad66eed46976
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 077edd78c736c0e5c902ae02eca27004cc5509e459f02e597e1da8773cbfa1ab
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1D012315503C4DDD211EB36BD4675822A0F348389F50053DF595C23D2D7744692D635
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,00000000,00CE2E88), ref: 00CEEEE2
                                                                                                                                                                                                    • Part of subcall function 00CEC758: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CEC769
                                                                                                                                                                                                    • Part of subcall function 00CEC758: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CEC77A
                                                                                                                                                                                                    • Part of subcall function 00CEC758: IsDialogMessageW.USER32(00010424,?), ref: 00CEC78E
                                                                                                                                                                                                    • Part of subcall function 00CEC758: TranslateMessage.USER32(?), ref: 00CEC79C
                                                                                                                                                                                                    • Part of subcall function 00CEC758: DispatchMessageW.USER32(?), ref: 00CEC7A6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 897784432-0
                                                                                                                                                                                                  • Opcode ID: 0aaf1505dd6de77af91ed7d45b2461d84e97595a5fc57f9d5f4fd448f7c69663
                                                                                                                                                                                                  • Instruction ID: b8ee6abd1b63a3ddddf31b4912b62c651061834ebf34cef85e68cb6d51972278
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0aaf1505dd6de77af91ed7d45b2461d84e97595a5fc57f9d5f4fd448f7c69663
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79D09E35145340BADA012B52DD46F0A7AE2BB98B05F004554B249740B1C6B29D31AB12
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetFileType.KERNELBASE(000000FF,00CDAA1E), ref: 00CDAB28
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileType
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3081899298-0
                                                                                                                                                                                                  • Opcode ID: a75a1f21f7929f184ca90b1254816322496e501012d0d121938d439710b1e784
                                                                                                                                                                                                  • Instruction ID: 065d9d94d7752f726de68abf1ddd1c55b26d90d9a39e2f61811a0116eed6cdd5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a75a1f21f7929f184ca90b1254816322496e501012d0d121938d439710b1e784
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1C08034000205E78E304A74D8540567723EA523767F493D7C378C52A1C3238D43E513
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 5af06e9829578dcc5370fb94f6b92406176ebe72129e1f40991fb0bc9242abe0
                                                                                                                                                                                                  • Instruction ID: c5aeb02810d2e49a5f65c67a1f47486f7cd603d42ae383b5155a60481f201803
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5af06e9829578dcc5370fb94f6b92406176ebe72129e1f40991fb0bc9242abe0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0B012D12692427D324491573C03F36126CC0C0B10330813FF008C4189E4800C076031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: c34b6c922a6c14bf98d76dc23d783c98de622c6c42efd7ed4f45dc33f994e729
                                                                                                                                                                                                  • Instruction ID: 40dffd8fa064085e10fac67071abc2b85f84902ef771dca8d6e8175917bcfd1f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c34b6c922a6c14bf98d76dc23d783c98de622c6c42efd7ed4f45dc33f994e729
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8EB0129126B7427D328492573C13F36125DC0C0B10730823FF008C0185E4C00C476031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: bee5f35f9936e029beaa26a6f1c3e28a785cf6d6170bb27573432b0ff72df661
                                                                                                                                                                                                  • Instruction ID: 3cda48fb58a2eea25a0ec7624336d7c419a59274b8ee213e18a087543a2f12a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bee5f35f9936e029beaa26a6f1c3e28a785cf6d6170bb27573432b0ff72df661
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29B012812693827D328491573C03F36125CC0C0B10330C63FF00DC0285E4C00C4B6031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: d89d57819bfde6f58450b67b30eee3a1972b8d6d9e5fac74370daef49801b922
                                                                                                                                                                                                  • Instruction ID: 58b0a13b526c8dcfe9e74541bb41fe9ab1c8e4cf720706cbd1032b413388eb14
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d89d57819bfde6f58450b67b30eee3a1972b8d6d9e5fac74370daef49801b922
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37B012812692427D324491573C03F3A125CC0C0B10330C53FF40DC0285E4800C0F6031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: d966f63eb7c2f4f2e7b36eaec04b7a5fd13c3a79d9858c2a91cb8e698e405c3d
                                                                                                                                                                                                  • Instruction ID: e9b8f0aeb9e1850963f2b28df93d486bf29482a420c2e86e65e0cfa3e10ac113
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d966f63eb7c2f4f2e7b36eaec04b7a5fd13c3a79d9858c2a91cb8e698e405c3d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5B012812692427D324491573D03F36125CC0C0B10330C53FF00DC4285E4D00C0F7031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 748b7ed99e529a83015c5d68068792b05b51c7021a64afd52f51cac864182915
                                                                                                                                                                                                  • Instruction ID: 51e1742d3b417b5ad732690c81315740b4928e82044cc25d0864b560018d1325
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 748b7ed99e529a83015c5d68068792b05b51c7021a64afd52f51cac864182915
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EEB012D12692427D324491573C03F3A126CC0C0B10330C13FF408C0189E4800C076031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 2d48680a6f35761af1c5e922a1e2d3bbafb2c11eff8968ffbe14f5e486c138e0
                                                                                                                                                                                                  • Instruction ID: b73f310847cd8f9cee798cd3a471df99135198a21ea4e8f7db2c8887802c5dc6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d48680a6f35761af1c5e922a1e2d3bbafb2c11eff8968ffbe14f5e486c138e0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92B012812692427D324491973C03F36135CC0C0B10330C93FF00DC0285E4800C0B6031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 61f4e528ee5897505cfbff40aaa4a6e4900d0a797c2ace1dee4c3197af42dde0
                                                                                                                                                                                                  • Instruction ID: b9a9ef838a8658b9b67f10eecdc0e40283483b112261ae921890531655ed378c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61f4e528ee5897505cfbff40aaa4a6e4900d0a797c2ace1dee4c3197af42dde0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7B012D12692427D324491573D03F36126CC0C0B10330813FF008C4189E4C00D077031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 72eea1b48c24a55784ff261a018c4b56b613bc78e2581478f8646a9174cedef0
                                                                                                                                                                                                  • Instruction ID: 75a2af114e931c0c12aaa0a1d0b5342b4484aaa95793c87a03a118a37f01a9d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72eea1b48c24a55784ff261a018c4b56b613bc78e2581478f8646a9174cedef0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCB012812692437D3244915B7D03F36126CC0C0B10330833FF048C4185E4C00C077031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 9f5543433e03812c4fa9fe6ac779386680c197d23b88b50245f4190e23b17a51
                                                                                                                                                                                                  • Instruction ID: 798eb237dab91f9075ad71ac3cdbd8aa7faf6f3db0dcc7f621ab60492588be58
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f5543433e03812c4fa9fe6ac779386680c197d23b88b50245f4190e23b17a51
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DB012852693427D324491573C03F3B125CC0C0B10330C13FF808C0185E4800C076131
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: ba33860d965750aaa9b5d23eb5f0e94992df443d1440c92eb5d1e0acf0cc2e24
                                                                                                                                                                                                  • Instruction ID: 54c6b154fe97af8cc791b0e5183c068b66ebb5a3e12a19d83c632c6483ed25d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba33860d965750aaa9b5d23eb5f0e94992df443d1440c92eb5d1e0acf0cc2e24
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55B012812793437D3244915B7C03F36126CC0C0B10330823FF008C0185E4804C076431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 24cc9d309b6e37c0f9deb58c1da43025c7afe1c9e1116b9f8175810678fb5b0e
                                                                                                                                                                                                  • Instruction ID: 5036c38bb3ed9f0f8ca708f1fcb6e0852685d67ebe252a592e8750cc3c9a4c0a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24cc9d309b6e37c0f9deb58c1da43025c7afe1c9e1116b9f8175810678fb5b0e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9B012852693427D368491573C03F37129CC0C0B10330823FF408C0185E4C00C47A131
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: e858a1d92b45ef0966f0262147e3ccc4b4842234305e6c94484de7a73c45cdab
                                                                                                                                                                                                  • Instruction ID: 8467804b03355b5e03220cf8687a8cb3c3afaa4bbdafd350be779689be0912f1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e858a1d92b45ef0966f0262147e3ccc4b4842234305e6c94484de7a73c45cdab
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26B012852693427D324491573C03F37125CC0C0B10330813FF408C0185E4800C076231
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 6982f78deba959c467fbc6d52ef285c22c26fffd91136bff748664bcccd6b0b5
                                                                                                                                                                                                  • Instruction ID: 7c92ddc0ada022faf3bfda5a65fdc2f50226e7db195e55cf01edb6433cc15277
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6982f78deba959c467fbc6d52ef285c22c26fffd91136bff748664bcccd6b0b5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3DB012812693437E320452533C07E36121CC0C0B10330813FF004C0085F4800C076031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF556
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: d80bcb9838939ede5106600a7c4a26dde974960ab1e6e975dd3d808d63d04859
                                                                                                                                                                                                  • Instruction ID: ce23a9738d322b978e52c909585721ef0342b0f2bcfa6c19185b01bed28a2df6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d80bcb9838939ede5106600a7c4a26dde974960ab1e6e975dd3d808d63d04859
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2AB012C12B90817F320852577D13F36014CC2C4B10330823FF085C1181E440CC063031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF556
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 41bc476b85660eac8ff254783f28e66a3e1ea8f1e12b8886a04fa316371f7c97
                                                                                                                                                                                                  • Instruction ID: 4d77afee3d15e7601f8c17290dd2eae89801521dd174ec84d536366599ada0ab
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41bc476b85660eac8ff254783f28e66a3e1ea8f1e12b8886a04fa316371f7c97
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8B012C12E91807F320852573D13F36014CC2C4B10330803FF085C1181E5408C063231
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF556
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: a5de89b0fe191cc2c79cd587d8beda0e87df9bccdb54c1bded6204b1f765611f
                                                                                                                                                                                                  • Instruction ID: 15dafba26af5a2e0c134ea2352e8b124c9e21f3a0af0b287828a8635d535cb75
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5de89b0fe191cc2c79cd587d8beda0e87df9bccdb54c1bded6204b1f765611f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19B012C12A92807F330852573C43E36018CC6C4B10330813FF085C1181E4408C4A7131
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF6AB
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 7063283c81e8c2d24081617aacd88dbc819e255db6be116c0b263acb87f9b68e
                                                                                                                                                                                                  • Instruction ID: 48aced9ebf9efa773dd64dd23944311d66dc5face252c12c63ea2b9eefef4c07
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7063283c81e8c2d24081617aacd88dbc819e255db6be116c0b263acb87f9b68e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9AB012813B84407E320851673D13F36124CC0C4B10330813FF004C01E5E4410C0A5131
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF6AB
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: b8ec45cff5824b34c1df445f43cd9252b125b8347b86b7cfddcd29534d2e3540
                                                                                                                                                                                                  • Instruction ID: 04bb9590c396ea8f4c325659021648545033df7ef2a2096d0cf3d065be5fd2b4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8ec45cff5824b34c1df445f43cd9252b125b8347b86b7cfddcd29534d2e3540
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84B012813B8440BE320851573C03E3A129CC0C4B10330C13FF404C51D5E4410C0A5131
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF6AB
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: c7c454184e93275d0fed9da89ce434cfdabf7664d2eb669dc979d44ae18fb63e
                                                                                                                                                                                                  • Instruction ID: 6edf7bfbc6e65fec75a83eec6f0926e17bb32943d1d38aed60123cf42543e112
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7c454184e93275d0fed9da89ce434cfdabf7664d2eb669dc979d44ae18fb63e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28B012853B94407E32081153BD03D36120CC8C0B10330C13FF000D40D2A4430C075031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF6AB
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 2a351f72f578582fb465f1a974e64ada04bfcd0697c2744e6341b4c475526266
                                                                                                                                                                                                  • Instruction ID: f5565236cfe4fa0e25ce508c4a09550add936d734f451a4bf88c63d0e2b9c3d4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a351f72f578582fb465f1a974e64ada04bfcd0697c2744e6341b4c475526266
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5B012813B84407E320851673D03E36124CC0C4B10330C13FF004C41E5E4420C0B5131
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF6AB
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 35ca305edf67467292b481c27730b72139ed1fd8bfdcbe879599c7cdc559b96e
                                                                                                                                                                                                  • Instruction ID: 86d98e8249afaafc4d857ebb9e2f7dd7be646dd648a56b8c994016cc58e5fcd1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35ca305edf67467292b481c27730b72139ed1fd8bfdcbe879599c7cdc559b96e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8B012813B85407E330851673C03E36124CC4C4B10330823FF004C02E5E4420C4E5131
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF70C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 64770b6013158627b04e0497491a7fd38d3d6037388aade0a5eed35ad6b823f1
                                                                                                                                                                                                  • Instruction ID: 4bd51a662f391d26d428bd10e2ebf745b2afaef2a4a56226b1472c250a6ca7e0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64770b6013158627b04e0497491a7fd38d3d6037388aade0a5eed35ad6b823f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8BB012812682407D320455573D03F36214CC4C0B10330C43FF004C4181E4800D872031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF70C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 59dbeda6c6aa84efc428c4601cc3d2146fa85338beb24c72be07e7741ff3f241
                                                                                                                                                                                                  • Instruction ID: b50fa3d78a44f76b6316f61cbf30a0e59685f3583872eadb898d6ef54ce7680b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59dbeda6c6aa84efc428c4601cc3d2146fa85338beb24c72be07e7741ff3f241
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1B012812682407D320452573C03F3A218CC4C0B10330C43FF404C5185E4400C8A1031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF70C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 2c05529e4889080af39762a2e5a13d7f5c1960523bd25bb768458ee45d7f016e
                                                                                                                                                                                                  • Instruction ID: 1be356085e205baf9795478ee67bb413d4426cfc6057ef0e8c44800e94711741
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c05529e4889080af39762a2e5a13d7f5c1960523bd25bb768458ee45d7f016e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53B012812683407D324452573C03F36214CC4C0B10330C93FF004C0181E4800CC61031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: cfc4fa1a9ac69bb7fc83ba4cd957405bd78867a7dd84e57b9905cee3a5bbdc89
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfc4fa1a9ac69bb7fc83ba4cd957405bd78867a7dd84e57b9905cee3a5bbdc89
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 11a48d99dbad019684bf8d603ece0f2c511dbe7ff6a9375119764d7f8e815367
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11a48d99dbad019684bf8d603ece0f2c511dbe7ff6a9375119764d7f8e815367
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 80c71fec50c53ff45d3d0c3f0020922c7635f54efaea12308a001d905a9f0468
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80c71fec50c53ff45d3d0c3f0020922c7635f54efaea12308a001d905a9f0468
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: d3463808097876ef0177ae345556924e69c5a4cef7f942bc877570ef9526519e
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3463808097876ef0177ae345556924e69c5a4cef7f942bc877570ef9526519e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 32cf0e6bb2f0307b62dcf800029ecad1d2e0343b8ac1aeb70334bdecd6c9fa7a
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32cf0e6bb2f0307b62dcf800029ecad1d2e0343b8ac1aeb70334bdecd6c9fa7a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 5a5b20fa2cfd2990b642c0fa3220d3bf470ead7373f5c17faf05cd3efe9412ab
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a5b20fa2cfd2990b642c0fa3220d3bf470ead7373f5c17faf05cd3efe9412ab
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 52e64e4927a6808b73d397014303f9e413ca2259f4011757dd72e35bc2faf14e
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52e64e4927a6808b73d397014303f9e413ca2259f4011757dd72e35bc2faf14e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: e50346a99c26589ab6ce33ff98540fd2eb53ba6b6753aff695abcaf437adce6b
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e50346a99c26589ab6ce33ff98540fd2eb53ba6b6753aff695abcaf437adce6b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: e580bbb41c27df576136bdf977f37710c2be3af1c30b737ee69034eca6695e1b
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e580bbb41c27df576136bdf977f37710c2be3af1c30b737ee69034eca6695e1b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: e7c05c8b18a5a0cc64b8db5dc43d4dea1b1c32436d3c57d530c57f65edc7d455
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7c05c8b18a5a0cc64b8db5dc43d4dea1b1c32436d3c57d530c57f65edc7d455
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF33D
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: e7eaa71bc521ec4047dba70b61b175b40bb39a3d1ebffe4c7449c5c97cb9e13a
                                                                                                                                                                                                  • Instruction ID: 14cd1e510a3c7d3e797a70e94a1fb6c5f05025e310e6b5a029007e3937d34996
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7eaa71bc521ec4047dba70b61b175b40bb39a3d1ebffe4c7449c5c97cb9e13a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22A001962AA283BD7648A2A36D17E3A126DC4C4B613308A2EF45A84096A8801C4BA431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF556
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: ab768a1fe8d2d1e2dce58299a817562085942e997099eef83cd4634f91aad3a3
                                                                                                                                                                                                  • Instruction ID: 941a6692d49ebe57ad6755074bca9ca2c3fbaeff0cc797ac9d21af52934d8c6a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab768a1fe8d2d1e2dce58299a817562085942e997099eef83cd4634f91aad3a3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0A001D62AA182BE720866A37D17E3A125DC6D8BA1330896EF48685082A9809C4A7031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF556
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 0446d025f33fafcf0da9f862669238d2c4723137bbb5ca5458f1cfbc5842802f
                                                                                                                                                                                                  • Instruction ID: 941a6692d49ebe57ad6755074bca9ca2c3fbaeff0cc797ac9d21af52934d8c6a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0446d025f33fafcf0da9f862669238d2c4723137bbb5ca5458f1cfbc5842802f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0A001D62AA182BE720866A37D17E3A125DC6D8BA1330896EF48685082A9809C4A7031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF556
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: da52c6a98a4e9754f6aaebfa9569ab86932bfb4dc23d11bfde3b6045f9396679
                                                                                                                                                                                                  • Instruction ID: 941a6692d49ebe57ad6755074bca9ca2c3fbaeff0cc797ac9d21af52934d8c6a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: da52c6a98a4e9754f6aaebfa9569ab86932bfb4dc23d11bfde3b6045f9396679
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0A001D62AA182BE720866A37D17E3A125DC6D8BA1330896EF48685082A9809C4A7031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF556
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 8de842888d911ff5c4ab0e6a5a07864620acac3ed0bdc17b03ec78d1c064ea7d
                                                                                                                                                                                                  • Instruction ID: 5e95afae7d72260178b510e4b6fa169f2a1e52523ec8363779e5dfc66574e2a9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8de842888d911ff5c4ab0e6a5a07864620acac3ed0bdc17b03ec78d1c064ea7d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1A001D62AA1857E72086AA37E17E3A125EC6D4B61330856EF48695082A9809D4A7031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF556
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 2115468132abf81d07cdf2cabf88169f2afdb231e5c4bd83975ffda7175cf497
                                                                                                                                                                                                  • Instruction ID: 941a6692d49ebe57ad6755074bca9ca2c3fbaeff0cc797ac9d21af52934d8c6a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2115468132abf81d07cdf2cabf88169f2afdb231e5c4bd83975ffda7175cf497
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0A001D62AA182BE720866A37D17E3A125DC6D8BA1330896EF48685082A9809C4A7031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF556
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: d4764d5de5a769500f1463a223c82b2a1886a4a61614320a3f1a65d4c77b4be0
                                                                                                                                                                                                  • Instruction ID: 941a6692d49ebe57ad6755074bca9ca2c3fbaeff0cc797ac9d21af52934d8c6a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4764d5de5a769500f1463a223c82b2a1886a4a61614320a3f1a65d4c77b4be0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0A001D62AA182BE720866A37D17E3A125DC6D8BA1330896EF48685082A9809C4A7031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF6AB
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 20801346d7b80614656558c500971be1a0fd0c59605bfdd46137a59e182b48a8
                                                                                                                                                                                                  • Instruction ID: ceba4e4218723e7ef09d51843e3091734aff50149156059702623e43e0bd3f69
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20801346d7b80614656558c500971be1a0fd0c59605bfdd46137a59e182b48a8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46A001966B9582BE720862A36D17E3A225DC4C8B653308A2EF446940E2A8811C4AA531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF6AB
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 74e2eadef881f03bc430e9dd541ae6d8c19c70e91f2248db8d325108375213f9
                                                                                                                                                                                                  • Instruction ID: ceba4e4218723e7ef09d51843e3091734aff50149156059702623e43e0bd3f69
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74e2eadef881f03bc430e9dd541ae6d8c19c70e91f2248db8d325108375213f9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46A001966B9582BE720862A36D17E3A225DC4C8B653308A2EF446940E2A8811C4AA531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF70C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 9f1bb2e0ad58f71caa1cac7786a68c58f84dda9533e83cc0947fa17313f86678
                                                                                                                                                                                                  • Instruction ID: 20b04215c57235869464555005998c950e14f1c15ae88c97a9820f67fdee1543
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f1bb2e0ad58f71caa1cac7786a68c58f84dda9533e83cc0947fa17313f86678
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02A001962A9285BD720866A36D97E3A225DD8C0B25330C92EF44594082A8901D8A6031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF6AB
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: d6668629b51e1b0990d11e88cde12d8b3d3ec0e578bf8fe305b1192d09e8510d
                                                                                                                                                                                                  • Instruction ID: ceba4e4218723e7ef09d51843e3091734aff50149156059702623e43e0bd3f69
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6668629b51e1b0990d11e88cde12d8b3d3ec0e578bf8fe305b1192d09e8510d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46A001966B9582BE720862A36D17E3A225DC4C8B653308A2EF446940E2A8811C4AA531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF70C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 2229cecc0b9ff4b32a17f699d0ee59668ced4341df4cc6151828b710b47edf7c
                                                                                                                                                                                                  • Instruction ID: dfbf58afa1e48bf070b7b5dfdd535f0780c6a56679113301eb985b7b6d7b4db9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2229cecc0b9ff4b32a17f699d0ee59668ced4341df4cc6151828b710b47edf7c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66A001962A9286BD720866A36D57E3A225DC8C4B61330C92EF44684082A8901D8A6031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 00CEF70C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CEFA5C
                                                                                                                                                                                                    • Part of subcall function 00CEF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CEFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: f3b21767d325b2e2a936bd43b0cebe69b80b68d2cd35857ef5922769ffc1539a
                                                                                                                                                                                                  • Instruction ID: dfbf58afa1e48bf070b7b5dfdd535f0780c6a56679113301eb985b7b6d7b4db9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3b21767d325b2e2a936bd43b0cebe69b80b68d2cd35857ef5922769ffc1539a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66A001962A9286BD720866A36D57E3A225DC8C4B61330C92EF44684082A8901D8A6031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNELBASE(?,00CEBFF6,00D21890,00000000,00D22892,00000006), ref: 00CEBC1D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1611563598-0
                                                                                                                                                                                                  • Opcode ID: c2e160255ee9d3f6bdd47010efa336fb4fdd4a27c775f520316fc39556d81670
                                                                                                                                                                                                  • Instruction ID: 05232a542a3ee4523c5653c5d605120a526b3dae7a5c02431ae492b8ff398dd6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2e160255ee9d3f6bdd47010efa336fb4fdd4a27c775f520316fc39556d81670
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03A0127110030087C2004B318F05A0E76556F61601F00C0246104C0130D7308860A511
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: GetDlgItem.USER32(00000000,00003021), ref: 00CD133A
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: SetWindowTextW.USER32(00000000,00D045F4), ref: 00CD1350
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 00CED4B1
                                                                                                                                                                                                  • EndDialog.USER32(?,00000006), ref: 00CED4C4
                                                                                                                                                                                                  • GetDlgItem.USER32(?,0000006C), ref: 00CED4E0
                                                                                                                                                                                                  • SetFocus.USER32(00000000), ref: 00CED4E7
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000065,?), ref: 00CED521
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 00CED558
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00CED56E
                                                                                                                                                                                                    • Part of subcall function 00CEBC2B: FileTimeToSystemTime.KERNEL32(?,?), ref: 00CEBC3F
                                                                                                                                                                                                    • Part of subcall function 00CEBC2B: SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00CEBC50
                                                                                                                                                                                                    • Part of subcall function 00CEBC2B: SystemTimeToFileTime.KERNEL32(?,?), ref: 00CEBC5E
                                                                                                                                                                                                    • Part of subcall function 00CEBC2B: FileTimeToSystemTime.KERNEL32(?,?), ref: 00CEBC6C
                                                                                                                                                                                                    • Part of subcall function 00CEBC2B: GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00CEBC87
                                                                                                                                                                                                    • Part of subcall function 00CEBC2B: GetTimeFormatW.KERNEL32(00000400,?,?,00000000,?,00000032), ref: 00CEBCAE
                                                                                                                                                                                                    • Part of subcall function 00CEBC2B: _swprintf.LIBCMT ref: 00CEBCD4
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CED5B7
                                                                                                                                                                                                    • Part of subcall function 00CD4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD4A33
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,0000006A,?), ref: 00CED5CA
                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00CED5D1
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CED620
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000068,?), ref: 00CED633
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 00CED650
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CED683
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,0000006B,?), ref: 00CED696
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CED6E0
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000069,?), ref: 00CED6F3
                                                                                                                                                                                                    • Part of subcall function 00CEC093: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00CEC0B9
                                                                                                                                                                                                    • Part of subcall function 00CEC093: GetNumberFormatW.KERNEL32(00000400,00000000,?,00D1072C,?,?), ref: 00CEC108
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Item$Time$Text$_swprintf$FileSystem$FormatMessageSend$Find$CloseDateDialogFirstFocusInfoLocalLocaleNumberSpecificWindow__vswprintf_c_l
                                                                                                                                                                                                  • String ID: %s %s$REPLACEFILEDLG
                                                                                                                                                                                                  • API String ID: 3464475507-439456425
                                                                                                                                                                                                  • Opcode ID: d889c4e4c152be948a796dce5c874aa58888cd30c71f9971f3649fda1485de3d
                                                                                                                                                                                                  • Instruction ID: e9768868d35b1f8c2db67210b51b23822e52dd38bcfff3fdf9983eab837ed9bb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d889c4e4c152be948a796dce5c874aa58888cd30c71f9971f3649fda1485de3d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F871A3725483447BE631ABA5EC89FFB77ACEB86700F040819B74ED2191D6B1AA049772
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CD7AB4
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CD7B1D
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CD7B8E
                                                                                                                                                                                                    • Part of subcall function 00CD8704: GetCurrentProcess.KERNEL32(00000020,?), ref: 00CD8713
                                                                                                                                                                                                    • Part of subcall function 00CD8704: OpenProcessToken.ADVAPI32(00000000), ref: 00CD871A
                                                                                                                                                                                                    • Part of subcall function 00CD8704: GetLastError.KERNEL32 ref: 00CD8759
                                                                                                                                                                                                    • Part of subcall function 00CD8704: CloseHandle.KERNEL32(?), ref: 00CD8768
                                                                                                                                                                                                    • Part of subcall function 00CDB470: DeleteFileW.KERNELBASE(?,00000000,?,00CDA438,?,?,?,?,00CD892B,?,?,?,00D0380F,000000FF), ref: 00CDB481
                                                                                                                                                                                                    • Part of subcall function 00CDB470: DeleteFileW.KERNEL32(?,?,?,00000800,?,00CDA438,?,?,?,?,00CD892B,?,?,?,00D0380F,000000FF), ref: 00CDB4AF
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 00CD7C43
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00CD7C5F
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 00CD7DAB
                                                                                                                                                                                                    • Part of subcall function 00CDB032: FlushFileBuffers.KERNEL32(?,?,?,?,?,?,00CD7ED0,?,?,?,00000000), ref: 00CDB04C
                                                                                                                                                                                                    • Part of subcall function 00CDB032: SetFileTime.KERNELBASE(?,?,?,?), ref: 00CDB100
                                                                                                                                                                                                    • Part of subcall function 00CDA880: FindCloseChangeNotification.KERNELBASE(000000FF,?,?,00CDA83D,?,?,?,?,?,00D0380F,000000FF), ref: 00CDA89B
                                                                                                                                                                                                    • Part of subcall function 00CDB8E6: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00CDB5B5,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB8FA
                                                                                                                                                                                                    • Part of subcall function 00CDB8E6: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00CDB5B5,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB92B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Close$AttributesCreateDeleteHandleProcess_wcslen$BuffersChangeCurrentErrorFindFlushH_prologLastNotificationOpenTimeToken
                                                                                                                                                                                                  • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                                  • API String ID: 1504485742-3508440684
                                                                                                                                                                                                  • Opcode ID: bc5fb0aa5f8351b472e306bfaa698c1c15fdf00a726282b7dc6d5b741099c8b5
                                                                                                                                                                                                  • Instruction ID: c074d9a005f0334c5a2b00252b6879b66bcd08db6016b3cddf1ff924e700b775
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc5fb0aa5f8351b472e306bfaa698c1c15fdf00a726282b7dc6d5b741099c8b5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADC19371904249AEDB21DB64CC46FEEB7ACAF04310F00465BF759E7382E774AA44DBA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                  • Opcode ID: d78ae8f6539fa109136cbf643255feae8c863bb18f0bdb5d4c5a39cb7b48abf9
                                                                                                                                                                                                  • Instruction ID: 789e3945ac704178853ef33da94081d3b28eaea682c5cb6f3bc222137f13760b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d78ae8f6539fa109136cbf643255feae8c863bb18f0bdb5d4c5a39cb7b48abf9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1EC23772E0462C8FDBA58E28DD407EAB7B5EF44304F1541EAD95DE7240E774AE828F42
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog_swprintf
                                                                                                                                                                                                  • String ID: CMT$h%u$hc%u
                                                                                                                                                                                                  • API String ID: 146138363-3282847064
                                                                                                                                                                                                  • Opcode ID: 18319b1f5c1c8af426aa445743d259dffd92cf15d72501560fc9e740b9b8ab57
                                                                                                                                                                                                  • Instruction ID: 073e1ecf176d225a0d623333ce9e7e9b6d70824d3488470116944565d23555df
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18319b1f5c1c8af426aa445743d259dffd92cf15d72501560fc9e740b9b8ab57
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC42DB716012849FDF18DF74C885AEA3BA5AF15300F44447FFE5A8B382DB70AA49DB61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CD2EBF
                                                                                                                                                                                                  • _strlen.LIBCMT ref: 00CD348B
                                                                                                                                                                                                    • Part of subcall function 00CE1600: __EH_prolog.LIBCMT ref: 00CE1605
                                                                                                                                                                                                    • Part of subcall function 00CE2ED2: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,00CDCF18,00000000,?,?), ref: 00CE2EEE
                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CD35DD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog$ByteCharMultiUnothrow_t@std@@@Wide__ehfuncinfo$??2@_strlen
                                                                                                                                                                                                  • String ID: CMT
                                                                                                                                                                                                  • API String ID: 1206968400-2756464174
                                                                                                                                                                                                  • Opcode ID: 37ad1ad9dbc604e13289e52494697e497615254f4f760af1147c272e377c60e5
                                                                                                                                                                                                  • Instruction ID: 13597bbfda52eb6f1a6b143c9dbacbacfbd6ce7729e878f6172f710b324aed96
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37ad1ad9dbc604e13289e52494697e497615254f4f760af1147c272e377c60e5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C6205726002C48BDB19DF38C8956E93BA1AF55300F08457FFE6A8B382DB74A745DB61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00CF0A16
                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 00CF0AE2
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00CF0B02
                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00CF0B0C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                  • Opcode ID: 67fd88dd8c67ba28c5f64573812e95f294ce754fd05868e43c77e91949fb28d6
                                                                                                                                                                                                  • Instruction ID: 1c1150580e4e522eba247fe7138a420f7675140c56986a748839cd2a001b3b86
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67fd88dd8c67ba28c5f64573812e95f294ce754fd05868e43c77e91949fb28d6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 273138B5D0131C9BDB61DFA0D989BCDBBB8AF08704F1041AAE50CAB250EB715B848F46
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • VirtualQuery.KERNEL32(80000000,00CEF774,0000001C,00CEF969,00000000,?,?,?,?,?,?,?,00CEF774,00000004,00D33D24,00CEF9F9), ref: 00CEF840
                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,00CEF774,00000004,00D33D24,00CEF9F9), ref: 00CEF85B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InfoQuerySystemVirtual
                                                                                                                                                                                                  • String ID: D
                                                                                                                                                                                                  • API String ID: 401686933-2746444292
                                                                                                                                                                                                  • Opcode ID: 57f1c0166cd2238c4398c8874720850079a9f16441351918f188c4c0ace395c7
                                                                                                                                                                                                  • Instruction ID: 91c58b4c22541388200c8cf60cc94732746a3d9050dc7fe82580cc414f709b51
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57f1c0166cd2238c4398c8874720850079a9f16441351918f188c4c0ace395c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C701FC726002495BCB24DE25DC05BDD7BE9AFC5324F0CC138AD5DD7254DA34D9028690
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00CF50E7
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00CF50F1
                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00CF50FE
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                  • Opcode ID: 0e5f6d21ab93ad9f44a70731dc93525af494e51958d7b1e21efd5c031dc8e820
                                                                                                                                                                                                  • Instruction ID: c4b16b2c9ae22762700b9baba1511bc9e211bfaaf9d4b44fa9d8198d9aaaf4df
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e5f6d21ab93ad9f44a70731dc93525af494e51958d7b1e21efd5c031dc8e820
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6131C4B490121C9BCB61DF64D989B9DBBB8AF08310F5042DAEA1CA7251E7709B818F55
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d08e2bcb8369247a90beecc4ac2937ecc20121a35f50d3dd5c946701bfc99d8e
                                                                                                                                                                                                  • Instruction ID: e1815762508a21956c5e4d31e879bf4d64030a9c6acdfe94665dd0a120461ad9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d08e2bcb8369247a90beecc4ac2937ecc20121a35f50d3dd5c946701bfc99d8e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69023D71E002199BDF54DFA9C8806ADFBF1FF48314F25816AE919E7394D730AA41CB91
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00CEC0B9
                                                                                                                                                                                                  • GetNumberFormatW.KERNEL32(00000400,00000000,?,00D1072C,?,?), ref: 00CEC108
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FormatInfoLocaleNumber
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2169056816-0
                                                                                                                                                                                                  • Opcode ID: 4030940c110202d39d46b542527428fd48b9ba45d8de7b86b0e47897615752d9
                                                                                                                                                                                                  • Instruction ID: ee161132fdb34726ffbb4c6501b35bd709a107a9805fab38acebc2a81481e019
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4030940c110202d39d46b542527428fd48b9ba45d8de7b86b0e47897615752d9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A015A79140309BAD7109BA5EC45F9ABBBCFF18710F109022FA04E7290E7B0A995CBB5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.KERNEL32(00CD7886,?,00000400), ref: 00CD7727
                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001200,00000000,00000000,00000400,?,?,00000000), ref: 00CD7748
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                                                                                  • Opcode ID: eab539955cb57104c734a1782077033e300f8996bd135b5d71e984669c4112c7
                                                                                                                                                                                                  • Instruction ID: 4a40ad9e52a6e425ca871ab9aa5ba2155b935bb8152a8cf380088c9d35b491d4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eab539955cb57104c734a1782077033e300f8996bd135b5d71e984669c4112c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54D0A971348300BBFA020B305C0AF2E3799BB00B41F11C804B318E81E0E670D020A728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00D02BAF,?,?,00000008,?,?,00D0284F,00000000), ref: 00D02DE1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                  • Opcode ID: f4dd2f28938187956082d4f229b22213eaa929c5576164985c30668dcbd64a1d
                                                                                                                                                                                                  • Instruction ID: 2819187cd5f9d0b12b04ff74b939b9d14fc4e282812cb645e46fef34915d6f73
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4dd2f28938187956082d4f229b22213eaa929c5576164985c30668dcbd64a1d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58B138316116099FD719CF28C48AB657BA0FF45364F298658E8DECF2E1C335E992CB60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00CF083C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FeaturePresentProcessor
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2325560087-0
                                                                                                                                                                                                  • Opcode ID: ef7d538f8c546e399f653fdd6f5d376461b5da6a54c527ce76ac4f6099aea9f2
                                                                                                                                                                                                  • Instruction ID: c39b38da95a79e9d22211577e18414fc50d9435b22a715dd25da4644db4076b3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef7d538f8c546e399f653fdd6f5d376461b5da6a54c527ce76ac4f6099aea9f2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E516C71A003099BEB15CF54D9916AEBBF4FB48701F24852AD510EB3A2D3B49A40CFA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 00CDC388
                                                                                                                                                                                                    • Part of subcall function 00CDC3F7: __EH_prolog.LIBCMT ref: 00CDC3FC
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prologVersion
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1836448879-0
                                                                                                                                                                                                  • Opcode ID: 5f0028ca1e8432c5d0fca8c34a7d9cbae9dc23cfb145b5a335e045a9ca9961b6
                                                                                                                                                                                                  • Instruction ID: 4c7282908e5c7e58b2dcd1fee2418938af34402819542c1ceaa19708765b70ee
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f0028ca1e8432c5d0fca8c34a7d9cbae9dc23cfb145b5a335e045a9ca9961b6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70F082309043899ADF25DB20E88A3E83BE54B15308F04C0C6E350923A2C6B5878ADF72
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: gj
                                                                                                                                                                                                  • API String ID: 0-4203073231
                                                                                                                                                                                                  • Opcode ID: 2e6f92accfbebca850f7e555814fc77b3613a37059ea80a3ef7f822ff5a0507f
                                                                                                                                                                                                  • Instruction ID: d6615a1ff818afaec57b88a1dd0e967fa346b27c044d953e481739ddf23c96b0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e6f92accfbebca850f7e555814fc77b3613a37059ea80a3ef7f822ff5a0507f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0C139B2A183418FC754CF29D880A5AFBE1BFC9308F15892DE998D7311D734E945CB96
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_00020BB0,00CF0605), ref: 00CF0BA2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                  • Opcode ID: 2d92ff8e72de3493bf59d078d7325c73b883cad12565283a54c0874fee7ff70f
                                                                                                                                                                                                  • Instruction ID: 998c758de636dc97e0f085e882ab004620e36ea09e3e44aa84558f6fe06e4555
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d92ff8e72de3493bf59d078d7325c73b883cad12565283a54c0874fee7ff70f
                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                  • Opcode ID: 7eb9c14ba273c05df33adea438361e2cd887af6614db3a3315495d0c1416808a
                                                                                                                                                                                                  • Instruction ID: 2a7ff0027eba7e97bf20866a3b17c36f2faf5038a0c57cdfb1eaeb0d3cc79cf5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7eb9c14ba273c05df33adea438361e2cd887af6614db3a3315495d0c1416808a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88A011B02023008B83008F32AA083083AA8AA022803008028A208C0320EB2888A08AA2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 49c86cf5dfd120552ca6a330adbc3208c23189e3a77a00f43a99fa3c4c682a92
                                                                                                                                                                                                  • Instruction ID: 42deb8d878eaa12c4a77594f520e081a1027f4fed172e9be1431c28ab47d1a98
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49c86cf5dfd120552ca6a330adbc3208c23189e3a77a00f43a99fa3c4c682a92
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 006219716087C59FCB29CF39C4906B97BE1AF95304F148A6DD8EB8B382D734AA45DB10
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a99e5591819f93bed0ea4b7cda3a5de53e9357d52e2d772d63c253c1e4b53f2a
                                                                                                                                                                                                  • Instruction ID: 4075280e52b38ecab8471396f1dc9403eb22cd51a54b6ba74530f3e5d7368404
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a99e5591819f93bed0ea4b7cda3a5de53e9357d52e2d772d63c253c1e4b53f2a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8962E471A083859FCB18CF29C4905B8BBE1BF95304F08866DEC9A8B346DB34E949DB51
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: dfbf6881d0393643dd25d5cfa1cce131a79b466a846340052269a16c1008f441
                                                                                                                                                                                                  • Instruction ID: 29e56ef9eff7010e6a8a7769ff5973cc1962b945225e806637ff60961cba68c0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfbf6881d0393643dd25d5cfa1cce131a79b466a846340052269a16c1008f441
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C525972A187018FC718CF19C891A6AF7E1FFCC304F498A2DE5959B255D334EA19CB86
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 7aa216e8fd9243f07401fb96fafb0d74394d4742c1f2f7bc675d32a9811085a9
                                                                                                                                                                                                  • Instruction ID: a0e8ad9ab738f784102ac41ff143894f58dc77f2e8928294e0fe04d5169f8ada
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7aa216e8fd9243f07401fb96fafb0d74394d4742c1f2f7bc675d32a9811085a9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0112F4716047868FD728CF29C5907B9B7E0FB44304F14892EE99BC7680EB78E999DB05
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 8bbc32a33cf9e940a6376047cb9479a56e6f7f3d099beff3b3bb6b86cb6c018b
                                                                                                                                                                                                  • Instruction ID: 0871c27183add0463bcb1adac214d685759aa976e221f09d7f14847e000f12b7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bbc32a33cf9e940a6376047cb9479a56e6f7f3d099beff3b3bb6b86cb6c018b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6F19E71A083018FCB15CF29C484A2ABBE5FFC9318F144A2EF6DA87355D631EA45DB52
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: 0adb76997373df2802aed0732b0bf8fd982d41b0d22af80edcdcc22d1f516dda
                                                                                                                                                                                                  • Instruction ID: 65576bca5b8bc0f841c4e828435a6fcb84cddd5ef762d584d73b85650fd3267f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0adb76997373df2802aed0732b0bf8fd982d41b0d22af80edcdcc22d1f516dda
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FD1C7716083808FDB14CF2AC84475BBBE1BF89308F04466DE9999B342D734EE09CB5A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 35c926d857c38fbd9985662cf78a875f07410e7c5d227d091e4d2b2da6fcf483
                                                                                                                                                                                                  • Instruction ID: bf1adc64fd694b8c0e2c6fe76f618741653d9bb5ec4e7dc7f70e76a3070613c9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35c926d857c38fbd9985662cf78a875f07410e7c5d227d091e4d2b2da6fcf483
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FE15B755183909FC304CF29D4804AABBF0FB9A300F4A495EF9D587352DB35EA16DBA2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: fbc3703b16c3aae3db15c4d448ff6b4734694cd092f9e90ebe0c6dc9e479c305
                                                                                                                                                                                                  • Instruction ID: 42140374f4942c80dc6cf4d7b20613954997b83b17a36add34dd156c3e672b31
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbc3703b16c3aae3db15c4d448ff6b4734694cd092f9e90ebe0c6dc9e479c305
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5591A9B1200B859BDB24EF26C891BBE77D5FB90308F10082DE697872C2EB74DA45E351
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 931725267d3afae2a79d0ebb937372447d19929da5c01f319e552610ee085862
                                                                                                                                                                                                  • Instruction ID: b669a60ee0f54a84f3282d342c78c4126aeb9163c6eaac0fa362999f7007ea76
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 931725267d3afae2a79d0ebb937372447d19929da5c01f319e552610ee085862
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 248149713147C19FEB24DE2AC8C1BBD37D5ABE4308F10092DFA968B282DB7489859761
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b1168e44dac93445609c4eb48c546d10028842b8fe2b9bc4481711fcf60e5d24
                                                                                                                                                                                                  • Instruction ID: 647d146ca3516e010357a4fe3a1965edcf34f20f7b653284a36547c2c0d36692
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1168e44dac93445609c4eb48c546d10028842b8fe2b9bc4481711fcf60e5d24
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D616DB120060C67DFF85A689996BBE7395DF01744F20051AFB93EB185DA21DF42A317
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b9fa34869b2d82e3d8411e2c45cb22e435dbce3bfada8ed8319a2114c0e74f89
                                                                                                                                                                                                  • Instruction ID: 2ca1c5b832e6089548ba1325ae25d59a33226df4cd47f6ee240e94f1de425cc1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9fa34869b2d82e3d8411e2c45cb22e435dbce3bfada8ed8319a2114c0e74f89
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A851BC2170074DA7DFF8996885557FE2B959B22300F180A1EEBA2D72A3CA15DF0DA353
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 1116e9cf72a43499937acc581fab43f42656bf55c208523ce65c439546dc03e0
                                                                                                                                                                                                  • Instruction ID: b8ebd11e41b11077f41fdd3fb0edf67a7c6b4ad36aa2fd34e888615b924ccf2c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1116e9cf72a43499937acc581fab43f42656bf55c208523ce65c439546dc03e0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 855128315083D58FC702CF39C1804AEBFE0AE9A314F59099DE4D95B242C271DBCACBA2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 769f789be02d3c53b7987402213820e5911c9cc0c56eedccdfab433b6881543a
                                                                                                                                                                                                  • Instruction ID: c7b40b4aff57f7b0cd2f16bb92672cda94b36347ccb82194fbc8e7112373b7ea
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 769f789be02d3c53b7987402213820e5911c9cc0c56eedccdfab433b6881543a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB51E0B1A087159FC748CF19D48055AF7E1FF88324F058A2EE899E3740D734EA59CB96
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 74cd97078976d413443546a5e6f1c41999260f7e4caf4087a6071dd61f1d0527
                                                                                                                                                                                                  • Instruction ID: f126587d4f9df94449c1511cc46b4f44fab14708f9231fd2889ff6b6e5ccc9e5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74cd97078976d413443546a5e6f1c41999260f7e4caf4087a6071dd61f1d0527
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 893114B1614B468FCB14DF29C85126EBBD0FB95304F10492DF4A6C3742C735E90ACB91
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CED889
                                                                                                                                                                                                    • Part of subcall function 00CEC504: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 00CEC5EB
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CEDB4F
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CEDB58
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00CEDBB6
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CEDBF8
                                                                                                                                                                                                  • _wcsrchr.LIBVCRUNTIME ref: 00CEDD40
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000066), ref: 00CEDD7B
                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00CEDD8B
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,00D2389A), ref: 00CEDD99
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00CEDDC4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$MessageSendTextWindow$EnvironmentExpandH_prologItemStrings_wcsrchr
                                                                                                                                                                                                  • String ID: %s.%d.tmp$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                                  • API String ID: 2804936435-312220925
                                                                                                                                                                                                  • Opcode ID: 88c435bea115448f7599539a7aecbf5a9f5b735e388f29aa73565af54048c48a
                                                                                                                                                                                                  • Instruction ID: 0fcf45b29385b56cd0a9e7642ca190c32c7d6e9f10cbc2cf2c78a4e1bb52eb15
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88c435bea115448f7599539a7aecbf5a9f5b735e388f29aa73565af54048c48a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ECE172B2900259ABDB24DBA5DC85EEE73BCEB04350F1440A6F61AE3154EF749F84DB60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CDF62E
                                                                                                                                                                                                    • Part of subcall function 00CD4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD4A33
                                                                                                                                                                                                    • Part of subcall function 00CE30F5: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00D13070,00000200,00CDEC48,00000000,?,00000050,00D13070), ref: 00CE3112
                                                                                                                                                                                                  • _strlen.LIBCMT ref: 00CDF64F
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00D10274,?), ref: 00CDF6AF
                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00CDF6E9
                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00CDF6F5
                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00CDF795
                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00CDF7C2
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00CDF7FB
                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 00CDF803
                                                                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 00CDF80E
                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00CDF83B
                                                                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 00CDF8AD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                                                                                                                  • String ID: $%s:$CAPTION$d
                                                                                                                                                                                                  • API String ID: 2407758923-2512411981
                                                                                                                                                                                                  • Opcode ID: ea98ed006241a4ff8808834cd8b1ea2e653d3c3ae823332f8a91c51f3e4d8e2d
                                                                                                                                                                                                  • Instruction ID: 6d39ecf5cfb3acfebaa47917bf64b62565fce12755b42082287d58a85512d60e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea98ed006241a4ff8808834cd8b1ea2e653d3c3ae823332f8a91c51f3e4d8e2d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1081A371104301AFD710DF64DD89A6FBBE9FB89704F04092EFA95D7390D670E9068B62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 00CFDD26
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD8DE
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD8F0
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD902
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD914
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD926
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD938
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD94A
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD95C
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD96E
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD980
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD992
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD9A4
                                                                                                                                                                                                    • Part of subcall function 00CFD8C1: _free.LIBCMT ref: 00CFD9B6
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDD1B
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?), ref: 00CFA680
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: GetLastError.KERNEL32(?,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?,?), ref: 00CFA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDD3D
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDD52
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDD5D
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDD7F
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDD92
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDDA0
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDDAB
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDDE3
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDDEA
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDE07
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDE1F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                  • Opcode ID: 0b2604bcce0c46e9af8e4e0052f89c6b381936b680a5ab3a698951c6dfd746c7
                                                                                                                                                                                                  • Instruction ID: 284991feea5f5b026d1f6add2fc45e72f8f5638b92378a6745ea68dabf67c07d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b2604bcce0c46e9af8e4e0052f89c6b381936b680a5ab3a698951c6dfd746c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40314C71600308DBDBA0AA38D845B66B7FAAB10710F144419F26ADB261DF71AE80DA63
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 00CEE811
                                                                                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000800), ref: 00CEE83D
                                                                                                                                                                                                    • Part of subcall function 00CE3316: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00013316,00CDD523,00000000,.exe,?,?,00000800,?,?,?,00CE9E5C), ref: 00CE332C
                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 00CEE859
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 00CEE870
                                                                                                                                                                                                  • GetObjectW.GDI32(00000000,00000018,?), ref: 00CEE884
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 00CEE8AD
                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00CEE8B4
                                                                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 00CEE8BD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                                                                                                                  • String ID: STATIC
                                                                                                                                                                                                  • API String ID: 3820355801-1882779555
                                                                                                                                                                                                  • Opcode ID: b08fc37be6f044fa24f68a01b49315a2348400f8ea7f6d0967e845ec6d65df0d
                                                                                                                                                                                                  • Instruction ID: bebc61d5f29a7251b89c2b9383a7e9bf52c3e491d28d0a950f644b3e8a36ff83
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b08fc37be6f044fa24f68a01b49315a2348400f8ea7f6d0967e845ec6d65df0d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE113373100B907BE2306BB6EC0EFAF369CAF54750F000430FA21E52D6CB648E0696B0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA435
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?), ref: 00CFA680
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: GetLastError.KERNEL32(?,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?,?), ref: 00CFA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA441
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA44C
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA457
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA462
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA46D
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA478
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA483
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA48E
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA49C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                  • Opcode ID: ff0840fefc281330cd30fa0e6b86fdd326bdd52f2c3e884b25e611b92ac37656
                                                                                                                                                                                                  • Instruction ID: c6cd63641d6882ca8314509adb0e68725e867c0a4adde0609271cde3da07326e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff0840fefc281330cd30fa0e6b86fdd326bdd52f2c3e884b25e611b92ac37656
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F1196B652010CEFCB81EF54C852CE97BB5EF14750F5581A5FA0C8F232D631EA51AB52
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                  • API String ID: 322700389-393685449
                                                                                                                                                                                                  • Opcode ID: c02c5f2de1e47e32590a1f96c73271f913d3d2423c5b89afc1413c1dda704dd6
                                                                                                                                                                                                  • Instruction ID: ba0def059c8787dc62d325a01198e93a7da8ac0d3f9a87a17bc2592b982de406
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c02c5f2de1e47e32590a1f96c73271f913d3d2423c5b89afc1413c1dda704dd6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1B1697180020DEFCF99DFA4C8819BFBBB5BF14310B15816AFA256B212D731DA51DB92
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CEA6F6
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CEA796
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00CEA7A5
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 00CEA7C6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$AllocByteCharGlobalMultiWide
                                                                                                                                                                                                  • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                                                                                  • API String ID: 1116704506-4209811716
                                                                                                                                                                                                  • Opcode ID: 5402aabf8a6c64d1bd05ebe746d5a7e9819eb2f4c841882afc9c7476631b4d61
                                                                                                                                                                                                  • Instruction ID: b3123ae3e00f5e8bcc405b7b773ed62a0cf204841b659b867656527bfd1dfa9b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5402aabf8a6c64d1bd05ebe746d5a7e9819eb2f4c841882afc9c7476631b4d61
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37318A321047857EE724EB71AC06F6F7BA8DF51310F14011EFA15961D1EB64AA09A3B7
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: GetDlgItem.USER32(00000000,00003021), ref: 00CD133A
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: SetWindowTextW.USER32(00000000,00D045F4), ref: 00CD1350
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00CEC800
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 00CEC827
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 00CEC840
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00CEC851
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000065), ref: 00CEC85A
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 00CEC86E
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00CEC884
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                                                                                                                  • String ID: LICENSEDLG
                                                                                                                                                                                                  • API String ID: 3214253823-2177901306
                                                                                                                                                                                                  • Opcode ID: 9874b136f8a1fad9cb4e7c44ccfc11f7dc34a3ade4fb81a9d2c9ea61ca96ab45
                                                                                                                                                                                                  • Instruction ID: a6c763d947e7605bf85e06cd0b5171adfab9605bacde2e4acdf3f95d979be2bd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9874b136f8a1fad9cb4e7c44ccfc11f7dc34a3ade4fb81a9d2c9ea61ca96ab45
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A21C7322403457BD6215F67FD8AF7B3BACEB4AB85F014014F600E62E4CB529D02E631
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CDB5E2
                                                                                                                                                                                                    • Part of subcall function 00CE2701: GetSystemTime.KERNEL32(?), ref: 00CE270F
                                                                                                                                                                                                    • Part of subcall function 00CE2701: SystemTimeToFileTime.KERNEL32(?,?), ref: 00CE271D
                                                                                                                                                                                                    • Part of subcall function 00CE26AA: __aulldiv.LIBCMT ref: 00CE26B3
                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 00CDB60E
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000,?,000186A0,00000000,?,?,00000800,?), ref: 00CDB615
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CDB640
                                                                                                                                                                                                    • Part of subcall function 00CD4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD4A33
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CDB64A
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CDB6A0
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CDB6AA
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time_wcslen$System__aulldiv_swprintf$CurrentFileProcess__vswprintf_c_l
                                                                                                                                                                                                  • String ID: %u.%03u
                                                                                                                                                                                                  • API String ID: 2956649372-1114938957
                                                                                                                                                                                                  • Opcode ID: e20b7d6b1f3c13bc1e540994bbadeca686b96e4ea9ea14ba8b4f8a1e1db6d335
                                                                                                                                                                                                  • Instruction ID: 11b2e0c1ba847e2572c434082395d34a162aa360806a2fa0e6b0ce6856dafee7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e20b7d6b1f3c13bc1e540994bbadeca686b96e4ea9ea14ba8b4f8a1e1db6d335
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 412183B2A04344AFD618EF65CC85EAF77ECEB94710F04492AF649D3241DB30DA0997A6
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CEBC3F
                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00CEBC50
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CEBC5E
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CEBC6C
                                                                                                                                                                                                  • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00CEBC87
                                                                                                                                                                                                  • GetTimeFormatW.KERNEL32(00000400,?,?,00000000,?,00000032), ref: 00CEBCAE
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CEBCD4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$System$File$Format$DateLocalSpecific_swprintf
                                                                                                                                                                                                  • String ID: %s %s
                                                                                                                                                                                                  • API String ID: 385609497-2939940506
                                                                                                                                                                                                  • Opcode ID: 5bbf4525e0a98a553fdf24e41407f0a63be1dba84d02f3cd65490c82138860bb
                                                                                                                                                                                                  • Instruction ID: ba71bf41efe79028e3d08d46f3a6121b6b1dea0b583e942358f9f6b7a7953d30
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5bbf4525e0a98a553fdf24e41407f0a63be1dba84d02f3cd65490c82138860bb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D821C4B254125CABDB21DFA1EC44EEF3BACFF59304F144426FA19D2111E760DA498BA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00CDC43F,00CDC441,00000000,00000000,2811B233,00000001,00000000,00000000,00CDC32C,?,?,?,00CDC43F,ROOT\CIMV2), ref: 00CF0F59
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00CDC43F,?,00000000,00000000,?,?,?,?,?,00CDC43F), ref: 00CF0FD4
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00CF0FDF
                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00CF1008
                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00CF1012
                                                                                                                                                                                                  • GetLastError.KERNEL32(80070057,2811B233,00000001,00000000,00000000,00CDC32C,?,?,?,00CDC43F,ROOT\CIMV2), ref: 00CF1017
                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00CF102A
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00CDC43F,ROOT\CIMV2), ref: 00CF1040
                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00CF1053
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1353541977-0
                                                                                                                                                                                                  • Opcode ID: 39f3a84e8392766a008875e686cbe48a20ed9023a043068ccaff80cd08e66764
                                                                                                                                                                                                  • Instruction ID: 7de2e234be2469579ef0c11abc78841deacd384cf28627f4d36f31143e7f0e0a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39f3a84e8392766a008875e686cbe48a20ed9023a043068ccaff80cd08e66764
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 774109B1A00309EFC7509FA4DC45BBEB7A8EB48710F244229FA15E7381DB35994087A6
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10
                                                                                                                                                                                                  • API String ID: 3519838083-3505469590
                                                                                                                                                                                                  • Opcode ID: 1892758f3c47f096b4cf55fc543987bc92a859edd635c2093aee04cda4213805
                                                                                                                                                                                                  • Instruction ID: a6ffa1d03fb810bfaa5e44ba125b3d9dc19ba03c951b907aad92259da93c81f7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1892758f3c47f096b4cf55fc543987bc92a859edd635c2093aee04cda4213805
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40714D71A0021A9FDB14DFA4D894EBEB7B9EF48710B14415EF616E73A0CB30AD01DB60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CDA5EE
                                                                                                                                                                                                  • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 00CDA611
                                                                                                                                                                                                  • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 00CDA630
                                                                                                                                                                                                    • Part of subcall function 00CDD6A7: _wcslen.LIBCMT ref: 00CDD6AF
                                                                                                                                                                                                    • Part of subcall function 00CE3316: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00013316,00CDD523,00000000,.exe,?,?,00000800,?,?,?,00CE9E5C), ref: 00CE332C
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CDA6CC
                                                                                                                                                                                                    • Part of subcall function 00CD4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD4A33
                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00CDA73B
                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00CDA77B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                                  • String ID: rtmp%d
                                                                                                                                                                                                  • API String ID: 3726343395-3303766350
                                                                                                                                                                                                  • Opcode ID: e0886cfe58d29c3b327b6a357c6143005889dc26fbc6bb0c961c0f73ed8b862e
                                                                                                                                                                                                  • Instruction ID: f18583766afdc628b35ce3cf000b4366f830db1e4897338dbc31ff42861ade13
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e0886cfe58d29c3b327b6a357c6143005889dc26fbc6bb0c961c0f73ed8b862e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61415172900654AACB20EBA1CC95FEF737CBF44340F0508A6B759E3246DB349B85AF61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 00CE254E
                                                                                                                                                                                                    • Part of subcall function 00CDC619: GetVersionExW.KERNEL32(?), ref: 00CDC63E
                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(00000003,00000000,00000003,?,00000064,00000000,00000000,00000001), ref: 00CE2571
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(00000003,?,00000003,?,00000064,00000000,00000000,00000001), ref: 00CE2583
                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00CE2594
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CE25A4
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CE25B4
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00CE25EF
                                                                                                                                                                                                  • __aullrem.LIBCMT ref: 00CE2699
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1247370737-0
                                                                                                                                                                                                  • Opcode ID: 3636bfe1fa6e636fb9c2558926cdbd8b3b8ff0a6e237aae0c6fdfe3a4407be60
                                                                                                                                                                                                  • Instruction ID: b0b7d678c60ae01c21d80a64dabbc1b387102df1098373a08ed7e81f60ee6488
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3636bfe1fa6e636fb9c2558926cdbd8b3b8ff0a6e237aae0c6fdfe3a4407be60
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1412BB15083459FC714DF65C880A6BBBF9FF88714F008A2EF69AC2210E774E549CB62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                  • String ID: </p>$</style>$<br>$<style>$>
                                                                                                                                                                                                  • API String ID: 176396367-3568243669
                                                                                                                                                                                                  • Opcode ID: 45292b64c59281af8c52ddbe7cd6e7f6c8ee986a885f6f9ceb15e5b5d1a9f962
                                                                                                                                                                                                  • Instruction ID: 70ecff2ecaa894077e863ec4743b20e223bff0ed1752a80f6158a59cd7017ce4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45292b64c59281af8c52ddbe7cd6e7f6c8ee986a885f6f9ceb15e5b5d1a9f962
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E95126666403E39DDB305A279C12B7673E0DFA0751F68442AFD908B5C0FB64AF519263
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00D00FC2,00000000,00000000,00000000,00000000,00000000,?), ref: 00D0088F
                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00D0090A
                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00D00925
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 00D0094B
                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,00000000,00D00FC2,00000000,?,?,?,?,?,?,?,?,?,00D00FC2,00000000), ref: 00D0096A
                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,00000001,00D00FC2,00000000,?,?,?,?,?,?,?,?,?,00D00FC2,00000000), ref: 00D009A3
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                  • Opcode ID: 5a4ca13e06e42ea6b248690acf3593576d4eaa9d77c1644038ed523fb23ec180
                                                                                                                                                                                                  • Instruction ID: 0b405f1289f10c7c4ed074feda2cfba8e8741c75ed2ac763b7e0fef93d99790d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a4ca13e06e42ea6b248690acf3593576d4eaa9d77c1644038ed523fb23ec180
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 855164B1900249AFDB10CFA8E845BEEBBF4EF09310F18415AE659E7292D7709A41CF71
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00CF3AC7
                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00CF3ACF
                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00CF3B58
                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00CF3B83
                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00CF3BD8
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                  • Opcode ID: 8b18f3a30264f56b18918faf2b222d3f2479aaa25b3616db246abca42fe80c87
                                                                                                                                                                                                  • Instruction ID: 9b590b3bb8dd012d78fa6010e83e00a9725296ff1f10992f66f0dfab76d9bee2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b18f3a30264f56b18918faf2b222d3f2479aaa25b3616db246abca42fe80c87
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5641E634A0024CBFCF40DF69D894AAEBBB4EF44314F148155EA189B392C731DB55CBA2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00CEAF0E
                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00CEAF64
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005,00000000), ref: 00CEB001
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 00CEB009
                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00CEB01F
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$Show$RectText
                                                                                                                                                                                                  • String ID: RarHtmlClassName
                                                                                                                                                                                                  • API String ID: 3937224194-1658105358
                                                                                                                                                                                                  • Opcode ID: 69df8996ee6e7d25e05bd28053ae73f7d63258602673e5cfe9b19030543bceb9
                                                                                                                                                                                                  • Instruction ID: 6dd8c9cc0359909c4f8f6a9cb0eab59d8aa719d864019414ee7eb07a83361a7a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69df8996ee6e7d25e05bd28053ae73f7d63258602673e5cfe9b19030543bceb9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5411172404744EFCB219F61EC49B7B7BA8EF08300F144659F9599A156DB70EE08DB62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                  • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                                                                                  • API String ID: 176396367-3743748572
                                                                                                                                                                                                  • Opcode ID: 533fa9abf18816dc263d6a2aa4b0d01d16b176496f4945fc5bacfe88c9d70d95
                                                                                                                                                                                                  • Instruction ID: 3c501abc02553b7e2427558d5cdc6e0be32b0458d0808041f2c10b8e14af3b5a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 533fa9abf18816dc263d6a2aa4b0d01d16b176496f4945fc5bacfe88c9d70d95
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E318E326443859ED634AB559C42B7B73E4EB90320F10843FF9A5472C0FA50BE54E7A7
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CFDA28: _free.LIBCMT ref: 00CFDA51
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDAB2
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?), ref: 00CFA680
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: GetLastError.KERNEL32(?,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?,?), ref: 00CFA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDABD
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDAC8
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDB1C
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDB27
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDB32
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDB3D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                  • Opcode ID: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                                  • Instruction ID: 5e4f87c07b201be716c51dff291a7cbb6fb0dc0c859a7c5fd26cdb133ff62b30
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C119D71954B0CEBD5A0BBB1CC07FEBB7ADAF10302F400C14B39FAA162DA24A5007746
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,00CEF7F5,00CEF758,00CEF9F9), ref: 00CEF791
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00CEF7A7
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00CEF7BC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                                                                                                  • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                                                                                  • API String ID: 667068680-1718035505
                                                                                                                                                                                                  • Opcode ID: 693e8f2b888325d21935d12082aa276bbfc9a9da2061854cc3d5b3b70fd30be0
                                                                                                                                                                                                  • Instruction ID: ebb08e4d1c168c2cd54a7a8e8f83302ca5c893c7bffc0ec235f201b8b9d071fd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 693e8f2b888325d21935d12082aa276bbfc9a9da2061854cc3d5b3b70fd30be0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0F0F071B013A25BDB615FB76EC4A6726DC9A01751325043FEA29E3340E670CE4787F0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CE27F1
                                                                                                                                                                                                    • Part of subcall function 00CDC619: GetVersionExW.KERNEL32(?), ref: 00CDC63E
                                                                                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00CE2815
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CE282F
                                                                                                                                                                                                  • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 00CE2842
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CE2852
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CE2862
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2092733347-0
                                                                                                                                                                                                  • Opcode ID: b6e244b61f6635b21dec821d60967297960a765aa01b3a0f39b839cfb3ef7fde
                                                                                                                                                                                                  • Instruction ID: 74a8eb04d329f5c4a679f659308f2872de7cc459aacf1088b0a110bb1115c9e1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6e244b61f6635b21dec821d60967297960a765aa01b3a0f39b839cfb3ef7fde
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8311776108346ABC704DFA9D884A9BB7E8FF98714F005A1EF999C3250E730D549CBA6
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00CF3C81,00CF3A3C,00CF0BF4), ref: 00CF3C98
                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00CF3CA6
                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CF3CBF
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00CF3C81,00CF3A3C,00CF0BF4), ref: 00CF3D11
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                  • Opcode ID: 80497d29d1b4a0e79a28157a8366351b383336991325d3cf0af4e1b93f89ce21
                                                                                                                                                                                                  • Instruction ID: ad9aff8c1ece715103e7dd017dfad6fd9f029922e61bc8757b682e70f8eee184
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80497d29d1b4a0e79a28157a8366351b383336991325d3cf0af4e1b93f89ce21
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56014C321187197EA79537787C85B7B2F44EB417B4F300329F320A12E0EF511D41A6D2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00D13070,00CF5982,00D13070,?,?,00CF5281,00000050,?,00D13070,00000200), ref: 00CFA519
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA54C
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA574
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00D13070,00000200), ref: 00CFA581
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00D13070,00000200), ref: 00CFA58D
                                                                                                                                                                                                  • _abort.LIBCMT ref: 00CFA593
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                  • Opcode ID: 653d6ad2c7f4ff64dda78b774e35ac65b4402918e09e6bf5361e145d8821d265
                                                                                                                                                                                                  • Instruction ID: a58e7332a73c560a0a01780d9e0350d7285aefc0d588edf926fb5b19785d730b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 653d6ad2c7f4ff64dda78b774e35ac65b4402918e09e6bf5361e145d8821d265
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6F0F9F5200A0CA7C28533246D06F3F5B359BC1760F240114FB2CE23D1EE658A02A467
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CE1907: _wcslen.LIBCMT ref: 00CE190D
                                                                                                                                                                                                    • Part of subcall function 00CDCD5C: _wcsrchr.LIBVCRUNTIME ref: 00CDCD73
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CDD5A4
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CDD5EC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$_wcsrchr
                                                                                                                                                                                                  • String ID: .exe$.rar$.sfx
                                                                                                                                                                                                  • API String ID: 3513545583-31770016
                                                                                                                                                                                                  • Opcode ID: ed3c3826ac74327a59f1f0b8f12a414c5e337e67b6b6b5152e36c18fe26ca283
                                                                                                                                                                                                  • Instruction ID: 4746a0b8013b323e0f8d08f094b774e2fa23a3fd98b087f32686bee792ad7649
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed3c3826ac74327a59f1f0b8f12a414c5e337e67b6b6b5152e36c18fe26ca283
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D414AA2D0035199C731AF74E841A7B73A4EF51758B14090FFBA79B2C1F7619E42D391
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CDCF56
                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,00CDB505,?,?,00000800,?,?,00CDB4CA,?), ref: 00CDCFF4
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CDD06A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$CurrentDirectory
                                                                                                                                                                                                  • String ID: UNC$\\?\
                                                                                                                                                                                                  • API String ID: 3341907918-253988292
                                                                                                                                                                                                  • Opcode ID: e6aaa5409f40025e9712ad1a8e7bdc1b991a36ae53460f7654b862dacb34190e
                                                                                                                                                                                                  • Instruction ID: 848795f99a5072dda3a5b6dd1a31729aeebe29d88f49918ab0f1d836bc02bbf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6aaa5409f40025e9712ad1a8e7bdc1b991a36ae53460f7654b862dacb34190e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7241F631800259AACF20BF61DC41EFE776DAF85350F154027FA69A3241D770EA52DA61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadBitmapW.USER32(00000065), ref: 00CEC8DD
                                                                                                                                                                                                  • GetObjectW.GDI32(00000000,00000018,?), ref: 00CEC902
                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00CEC934
                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00CEC957
                                                                                                                                                                                                    • Part of subcall function 00CEB6D2: FindResourceW.KERNELBASE(?,PNG,00000000,?,?,?,00CEC92D,00000066), ref: 00CEB6E5
                                                                                                                                                                                                    • Part of subcall function 00CEB6D2: SizeofResource.KERNEL32(00000000,?,?,?,00CEC92D,00000066), ref: 00CEB6FC
                                                                                                                                                                                                    • Part of subcall function 00CEB6D2: LoadResource.KERNEL32(00000000,?,?,?,00CEC92D,00000066), ref: 00CEB713
                                                                                                                                                                                                    • Part of subcall function 00CEB6D2: LockResource.KERNEL32(00000000,?,?,?,00CEC92D,00000066), ref: 00CEB722
                                                                                                                                                                                                    • Part of subcall function 00CEB6D2: GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00CEC92D,00000066), ref: 00CEB73D
                                                                                                                                                                                                    • Part of subcall function 00CEB6D2: GlobalLock.KERNEL32(00000000,?,?,?,?,?,00CEC92D,00000066), ref: 00CEB74E
                                                                                                                                                                                                    • Part of subcall function 00CEB6D2: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00CEB7B7
                                                                                                                                                                                                    • Part of subcall function 00CEB6D2: GlobalUnlock.KERNEL32(00000000), ref: 00CEB7D6
                                                                                                                                                                                                    • Part of subcall function 00CEB6D2: GlobalFree.KERNEL32(00000000), ref: 00CEB7DD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: GlobalResource$Object$BitmapDeleteLoadLock$AllocCreateFindFreeFromGdipSizeofUnlock
                                                                                                                                                                                                  • String ID: ]
                                                                                                                                                                                                  • API String ID: 1428510222-3352871620
                                                                                                                                                                                                  • Opcode ID: 67d115a2bd4bdc36cc0cc116b5c20f9393b3b4c1ebd2928a4c0fa561c9cd70ac
                                                                                                                                                                                                  • Instruction ID: 5f9d9564ec400598c801b821ed9df2f1c9b3d09da34692db7fa19f71f6cb60b4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67d115a2bd4bdc36cc0cc116b5c20f9393b3b4c1ebd2928a4c0fa561c9cd70ac
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE01D232500B5667CB11376A9C8AA7F7A7DAF81B51F090120F824FB396DF228D1696B0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: GetDlgItem.USER32(00000000,00003021), ref: 00CD133A
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: SetWindowTextW.USER32(00000000,00D045F4), ref: 00CD1350
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00CEE79B
                                                                                                                                                                                                  • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 00CEE7B1
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000066,?), ref: 00CEE7C5
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000068), ref: 00CEE7D4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemText$DialogWindow
                                                                                                                                                                                                  • String ID: RENAMEDLG
                                                                                                                                                                                                  • API String ID: 445417207-3299779563
                                                                                                                                                                                                  • Opcode ID: 5e392f94cc63067e36ff1789a0131c303354fc6843e20b1918b4f061db53c479
                                                                                                                                                                                                  • Instruction ID: c2d2176be837dfd7674700bcee9f85a0b8d9e8d6630a596b86bd45e477d5b023
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e392f94cc63067e36ff1789a0131c303354fc6843e20b1918b4f061db53c479
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4901F732281351BBE3114F76AC49F677BADFB5A782F140411F341E61D0C7A39A058775
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00CF91E6,00000000,?,00CF9186,00000000,00D0D570,0000000C,00CF92DD,00000000,00000002), ref: 00CF9255
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CF9268
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00CF91E6,00000000,?,00CF9186,00000000,00D0D570,0000000C,00CF92DD,00000000,00000002), ref: 00CF928B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                  • Opcode ID: 01bbbd5192faefa82d462a50ba6a3ba1cba5de9548ab93a6719c565291bbc862
                                                                                                                                                                                                  • Instruction ID: 5053c7925f7b5c87891161b6bc4bbbea727225e878c061805446790f6cc04942
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01bbbd5192faefa82d462a50ba6a3ba1cba5de9548ab93a6719c565291bbc862
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69F04F70A0430CBFDF519BA4DC09BADBFB4EB44751F004169FA09E62A0CB709E81CAA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CE1B3B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00CE1B56
                                                                                                                                                                                                    • Part of subcall function 00CE1B3B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00CE063A,Crypt32.dll,00000000,00CE06B4,00000200,?,00CE0697,00000000,00000000,?), ref: 00CE1B78
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00CE0646
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00D1A1F0,CryptUnprotectMemory), ref: 00CE0656
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                                                                                                                  • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                                                                                                                  • API String ID: 2141747552-1753850145
                                                                                                                                                                                                  • Opcode ID: 977528f950a65c3725deb79dea839470b079347364a9d4a46c3b25dd837d55c4
                                                                                                                                                                                                  • Instruction ID: 6c8552224eb64b7b24824c681dbb6275477304d85c8e8f575e22567810ad811b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 977528f950a65c3725deb79dea839470b079347364a9d4a46c3b25dd837d55c4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBE04FF08057919ED7206B75A948F027EE45B14701B14881DF79DE3291D6F4D4958B60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AdjustPointer$_abort
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2252061734-0
                                                                                                                                                                                                  • Opcode ID: df09aa479650dc34a8e34cf85a5e383d85b0d05b9d513ad8314c743c6cf4d821
                                                                                                                                                                                                  • Instruction ID: ee785ad019696a38fb862e9c864d8fb5ab921ce5ba17c8ffd5c39c8f7a4a0d66
                                                                                                                                                                                                  • Opcode Fuzzy Hash: df09aa479650dc34a8e34cf85a5e383d85b0d05b9d513ad8314c743c6cf4d821
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD51147160028EBFDBA98F15D841B7A77A4EF40310F10402DEE15972A1E771EF80DB92
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 00CFD0F9
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CFD11C
                                                                                                                                                                                                    • Part of subcall function 00CFA7FE: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CFDBEC,00000000,?,00CF80B1,?,00000008,?,00CFA871,?,?,?), ref: 00CFA830
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00CFD142
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFD155
                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00CFD164
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                  • Opcode ID: 724eb5359e1bab88bdc616fe16b8f35ad7fee5d0b439a062a3f5cad6ca91f8b7
                                                                                                                                                                                                  • Instruction ID: 098904558449275b49f012a4267acc14565c7171964a2f202f81d863ba575185
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 724eb5359e1bab88bdc616fe16b8f35ad7fee5d0b439a062a3f5cad6ca91f8b7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A01D4B26113187F636116B66C88E7F6A6EEEC6BB03144129BB19C7300EF648D01D1B3
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00CFA7F0,00CFC348,?,00CFA543,00000001,00000364,?,00CF5281,00000050,?,00D13070,00000200), ref: 00CFA59E
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA5D3
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFA5FA
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00D13070,00000200), ref: 00CFA607
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00D13070,00000200), ref: 00CFA610
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                  • Opcode ID: 56056b62d3e2fbdf7cdce030b28e267370bdf0bb33fbfc42e12df74b1985387c
                                                                                                                                                                                                  • Instruction ID: 820b5674dca76db66140a8789b1609bb990d663d2a2e1b51b9649d034d716b1c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56056b62d3e2fbdf7cdce030b28e267370bdf0bb33fbfc42e12df74b1985387c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E01F9F6248B0CA7C29627656D85E3BA66ADBC17707250014FB2DE2391EE708E026077
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CE24EF: ResetEvent.KERNEL32(?), ref: 00CE2501
                                                                                                                                                                                                    • Part of subcall function 00CE24EF: ReleaseSemaphore.KERNEL32(?,00000000,00000000), ref: 00CE2515
                                                                                                                                                                                                  • ReleaseSemaphore.KERNEL32(?,00000040,00000000), ref: 00CE2241
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?), ref: 00CE225B
                                                                                                                                                                                                  • DeleteCriticalSection.KERNEL32(?), ref: 00CE2274
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00CE2280
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00CE228C
                                                                                                                                                                                                    • Part of subcall function 00CE2303: WaitForSingleObject.KERNEL32(?,000000FF,00CE2526,?), ref: 00CE2309
                                                                                                                                                                                                    • Part of subcall function 00CE2303: GetLastError.KERNEL32(?), ref: 00CE2315
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1868215902-0
                                                                                                                                                                                                  • Opcode ID: bbe5d188b2889c675ea2541d45229414cd35d8f43b7d294fd9dcf2c8083f9ae5
                                                                                                                                                                                                  • Instruction ID: eb858aff30d0ff79d841023aec48d0a63e550fd42c8f56cc67cd0b48a498c198
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbe5d188b2889c675ea2541d45229414cd35d8f43b7d294fd9dcf2c8083f9ae5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 340175B2400744EFC722AB65DD84FC6BBADFB08710F004929F36AA21A4C7756A55DB60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFD9D7
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?), ref: 00CFA680
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: GetLastError.KERNEL32(?,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?,?), ref: 00CFA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFD9E9
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFD9FB
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDA0D
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CFDA1F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                  • Opcode ID: d87a08f75844dcda394ae054645041b53cc2ac9dc839c3a370b7e4fd32ac4a31
                                                                                                                                                                                                  • Instruction ID: 009133b218b4bf5d961dc973742b50e31ace5b141c7efb4c6427ba2d4fc87990
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d87a08f75844dcda394ae054645041b53cc2ac9dc839c3a370b7e4fd32ac4a31
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CF068B2514308FB86A0EF65F585C65B7FABB047117584C05F15DDB610CFB0FD80966A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CE3340
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CE3351
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CE3361
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CE336F
                                                                                                                                                                                                  • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,00CDC844,?,?,00000000,?,?,?), ref: 00CE338A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$CompareString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3397213944-0
                                                                                                                                                                                                  • Opcode ID: 060cbb440c5b59bd5fa618316d5c7995ca173cc08aca329cef781ceee0c8b099
                                                                                                                                                                                                  • Instruction ID: 6622f504a523ea2889a117a22f4c0701e99cacbc1b40d23626d7c4cb36d6fcc9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 060cbb440c5b59bd5fa618316d5c7995ca173cc08aca329cef781ceee0c8b099
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85F01D32008158BBCF1A2F96DC09DEF3F26EB94760B118015F6195A061CA32A662A691
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CF9CEE
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?), ref: 00CFA680
                                                                                                                                                                                                    • Part of subcall function 00CFA66A: GetLastError.KERNEL32(?,?,00CFDA56,?,00000000,?,00000000,?,00CFDA7D,?,00000007,?,?,00CFDE7A,?,?), ref: 00CFA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CF9D00
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CF9D13
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CF9D24
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CF9D35
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                  • Opcode ID: af641caa113633d996262272f4485b5a0a5898d5d3d4c8b86259b0fd379e37eb
                                                                                                                                                                                                  • Instruction ID: 29b089121416abf54123e9588e2378d117b09533ea0221ab9f4dfdf141074205
                                                                                                                                                                                                  • Opcode Fuzzy Hash: af641caa113633d996262272f4485b5a0a5898d5d3d4c8b86259b0fd379e37eb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BF0B7F4811324DFCA81AF14BC428657BB1F7257213054606F61AEA371CBB929829AEA
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _swprintf
                                                                                                                                                                                                  • String ID: %ls$%s: %s
                                                                                                                                                                                                  • API String ID: 589789837-2259941744
                                                                                                                                                                                                  • Opcode ID: 5cb6d848fbb0db952579ecd8adda2ba30a155177e1aac9231015fd0d5eb53a0e
                                                                                                                                                                                                  • Instruction ID: cc273ae373040afb2b191671df64160daf1137bf20eab0a33af0b72664d243f5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cb6d848fbb0db952579ecd8adda2ba30a155177e1aac9231015fd0d5eb53a0e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5451CF71688380FFEA311A978C43F3A769DAF04B01F24451AF79B640E6C6A29551BB1A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00CF9370
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CF943B
                                                                                                                                                                                                  • _free.LIBCMT ref: 00CF9445
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                  • API String ID: 2506810119-1957095476
                                                                                                                                                                                                  • Opcode ID: 441370ab5dcc82b924a2cdea7e950a6097f25d4f2f6bd2aa0bf8be21756c7220
                                                                                                                                                                                                  • Instruction ID: e4e4e25f0f70a1b47057fdabc7962efad0187f58df7dcfc2c58394189b24a696
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 441370ab5dcc82b924a2cdea7e950a6097f25d4f2f6bd2aa0bf8be21756c7220
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D3190B1A0020CEBCF61DF99D881EBEBBF8EB95710B104066FA1497251D7709A459BA2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00CF438B
                                                                                                                                                                                                  • _abort.LIBCMT ref: 00CF4496
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EncodePointer_abort
                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                  • API String ID: 948111806-2084237596
                                                                                                                                                                                                  • Opcode ID: 11b8edf40e7b9758a8a9417b8254408427ac5c6114d324bee76ec45bd13a1ede
                                                                                                                                                                                                  • Instruction ID: f302901a27b5e966b147f817d6aa06b411c78493b6d1044401c4f8121b1c63fa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11b8edf40e7b9758a8a9417b8254408427ac5c6114d324bee76ec45bd13a1ede
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED41497190020DAFCF19DF98DD81AAEBBB5BF48304F148159FA1477221D3359A51EB52
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CD7F20
                                                                                                                                                                                                    • Part of subcall function 00CD42F1: __EH_prolog.LIBCMT ref: 00CD42F6
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000800,?,?,?,00000000,00000000), ref: 00CD7FE5
                                                                                                                                                                                                    • Part of subcall function 00CD8704: GetCurrentProcess.KERNEL32(00000020,?), ref: 00CD8713
                                                                                                                                                                                                    • Part of subcall function 00CD8704: OpenProcessToken.ADVAPI32(00000000), ref: 00CD871A
                                                                                                                                                                                                    • Part of subcall function 00CD8704: GetLastError.KERNEL32 ref: 00CD8759
                                                                                                                                                                                                    • Part of subcall function 00CD8704: CloseHandle.KERNEL32(?), ref: 00CD8768
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorH_prologLastProcess$CloseCurrentHandleOpenToken
                                                                                                                                                                                                  • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                                                                  • API String ID: 2595646239-639343689
                                                                                                                                                                                                  • Opcode ID: 7d483ae356914439549b8d4abc8e2d89baa506b4c980df1a19c400400b5a6f4f
                                                                                                                                                                                                  • Instruction ID: 7567a72ac44899fc56b3d52271f8427b1720a95be1dc53cf9e2ea47b9552929c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d483ae356914439549b8d4abc8e2d89baa506b4c980df1a19c400400b5a6f4f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D31C271A00244BEDF20EBA49C02BEE7BA9AB04354F004127F615E6395DB749A49EB71
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: GetDlgItem.USER32(00000000,00003021), ref: 00CD133A
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: SetWindowTextW.USER32(00000000,00D045F4), ref: 00CD1350
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00CEBE68
                                                                                                                                                                                                  • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 00CEBE7D
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000066,?), ref: 00CEBE92
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemText$DialogWindow
                                                                                                                                                                                                  • String ID: ASKNEXTVOL
                                                                                                                                                                                                  • API String ID: 445417207-3402441367
                                                                                                                                                                                                  • Opcode ID: f54070cf02308b161ae88bfe11202924fbe63b4b389f46c00f1a0daae68cb2e4
                                                                                                                                                                                                  • Instruction ID: 825ed2dddee5a184b9d87dcbadaacdf7e326eee8aa7d4d08fc08204be8b06958
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f54070cf02308b161ae88bfe11202924fbe63b4b389f46c00f1a0daae68cb2e4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D110033600651BFD6119F6AED0AFB73BA9EB4A740F040414F740EB2B4C7629E0597B5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __fprintf_l.LIBCMT ref: 00CDEC74
                                                                                                                                                                                                  • _strncpy.LIBCMT ref: 00CDECBA
                                                                                                                                                                                                    • Part of subcall function 00CE30F5: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00D13070,00000200,00CDEC48,00000000,?,00000050,00D13070), ref: 00CE3112
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                                                                                                                  • String ID: $%s$@%s
                                                                                                                                                                                                  • API String ID: 562999700-834177443
                                                                                                                                                                                                  • Opcode ID: 12b4bc52287521401e1609aeac336d3bd6f7e5485b0965ef65f0437dbf04ca71
                                                                                                                                                                                                  • Instruction ID: da3df29b7482f666c57dfabd490942610dadd5a70453b04e77bcacaabdf3b42c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12b4bc52287521401e1609aeac336d3bd6f7e5485b0965ef65f0437dbf04ca71
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF21907255020CAEEB20EFA4CD46FEF3BA8AF05700F040527FB259A2A1E771D6449B61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • InitializeCriticalSection.KERNEL32(00000320,00000000,?,?,?,00CDC04A,00000008,?,00000000,?,00CDE685,?,00000000), ref: 00CE21A5
                                                                                                                                                                                                  • CreateSemaphoreW.KERNEL32(00000000,00000000,00000040,00000000,?,?,?,00CDC04A,00000008,?,00000000,?,00CDE685,?,00000000), ref: 00CE21AF
                                                                                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,00CDC04A,00000008,?,00000000,?,00CDE685,?,00000000), ref: 00CE21BF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Thread pool initialization failed., xrefs: 00CE21D7
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                                                                                  • String ID: Thread pool initialization failed.
                                                                                                                                                                                                  • API String ID: 3340455307-2182114853
                                                                                                                                                                                                  • Opcode ID: c235f46b98a01c7df44905ac92fbe884ecc43fa9cf29d8b5d451443b87a5e2ff
                                                                                                                                                                                                  • Instruction ID: 0ba8c5d22ad917c3700a1e3fb7e589e52fe22f269eb275b33ab70ece3179ca64
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c235f46b98a01c7df44905ac92fbe884ecc43fa9cf29d8b5d451443b87a5e2ff
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C91194B1604709AFD3215F6A9C84B9BFBECEB55344F10482EF2DAC2200D6719E408B60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: GetDlgItem.USER32(00000000,00003021), ref: 00CD133A
                                                                                                                                                                                                    • Part of subcall function 00CD12F6: SetWindowTextW.USER32(00000000,00D045F4), ref: 00CD1350
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00CEC4AE
                                                                                                                                                                                                  • GetDlgItemTextW.USER32(?,00000066,?,00000200), ref: 00CEC4C6
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000067,?), ref: 00CEC4F4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemText$DialogWindow
                                                                                                                                                                                                  • String ID: GETPASSWORD1
                                                                                                                                                                                                  • API String ID: 445417207-3292211884
                                                                                                                                                                                                  • Opcode ID: 2d31554e091e7a8a11792c9e704a7c6a165e8d921e0993513f2194061336fe03
                                                                                                                                                                                                  • Instruction ID: a9aa224f716b15edf24bada178d753a1787e2e1de33bce869fe0e177133b50dd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d31554e091e7a8a11792c9e704a7c6a165e8d921e0993513f2194061336fe03
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9611D672A002987ADB219A66ACD9FFB3B6CEB45714F140021FB05F61C0D2B5DE1397B0
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                                                                  • API String ID: 0-56093855
                                                                                                                                                                                                  • Opcode ID: a260afff134a4fa1b86563c27d4b878d9902fd80bf0a60247994590c76a7c018
                                                                                                                                                                                                  • Instruction ID: 24152f38cf772f896607d96402026c5f01e2abbc0eb206ab919c44f56141fc51
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a260afff134a4fa1b86563c27d4b878d9902fd80bf0a60247994590c76a7c018
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C0171B1A05385BFDB215F6AFC44A967FA4B7083D4B004025F90AC33B0D6729D61DBB1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::_Xinvalid_argument.LIBCPMT ref: 00CD495C
                                                                                                                                                                                                    • Part of subcall function 00CEFD1D: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00CEFD29
                                                                                                                                                                                                    • Part of subcall function 00CEFD1D: ___delayLoadHelper2@8.DELAYIMP ref: 00CEFD4F
                                                                                                                                                                                                  • std::_Xinvalid_argument.LIBCPMT ref: 00CD4967
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_$Helper2@8Load___delaystd::invalid_argument::invalid_argument
                                                                                                                                                                                                  • String ID: string too long$vector too long
                                                                                                                                                                                                  • API String ID: 2355824318-1617939282
                                                                                                                                                                                                  • Opcode ID: c387047777e3c8d11586fc9a1a5a48cd8cd65a68b4102fc9d27fe2a19e84a2ba
                                                                                                                                                                                                  • Instruction ID: 4181adb81b9ba79aa4598d6dc2c76b440b39b9421df9f4b175d3f10fbced6935
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c387047777e3c8d11586fc9a1a5a48cd8cd65a68b4102fc9d27fe2a19e84a2ba
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8BF0A7722003046B8628AF5AFC85D8BB7EDEF85B50350051BFB85C3701D7B0EA048BB1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1036877536-0
                                                                                                                                                                                                  • Opcode ID: afb2700922330d6a2a5e5337cc0ba606ce23cf73aa61dbbfb2679083630104d7
                                                                                                                                                                                                  • Instruction ID: bac7efead3c28bb07406ec4e0e85eb9363ad794c0d30554f259a76393a54b479
                                                                                                                                                                                                  • Opcode Fuzzy Hash: afb2700922330d6a2a5e5337cc0ba606ce23cf73aa61dbbfb2679083630104d7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EA138B1A0038E9FDB56CF18C8917BEFBE5EF15310F284169E6999B281C6388E41C753
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,00000800,?,00CD8D5C,?,?,?), ref: 00CDB7F3
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,00000800,?,00CD8D5C,?,?), ref: 00CDB837
                                                                                                                                                                                                  • SetFileTime.KERNEL32(?,00CD8AEC,?,00000000,?,00000800,?,00CD8D5C,?,?,?,?,?,?,?,?), ref: 00CDB8B8
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000800,?,00CD8D5C,?,?,?,?,?,?,?,?,?,?), ref: 00CDB8BF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Create$CloseHandleTime
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2287278272-0
                                                                                                                                                                                                  • Opcode ID: 94ee94ffe3b52134d882763bba614eea73ecea665a4959de578acf880cf40807
                                                                                                                                                                                                  • Instruction ID: 6513d905d58e75967a659446f0c8159ef331185cd8de3a621c4ddaea61befd53
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94ee94ffe3b52134d882763bba614eea73ecea665a4959de578acf880cf40807
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D941CF30248381ABE721DE24DC51F9EBBE8AB80300F05091EF6E5D72D0D7649E08EB62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 176396367-0
                                                                                                                                                                                                  • Opcode ID: 6fc06430504862c42b9d246d3ed2a0590c828bd9e3d3d9ee9aa9144cc07c8d2a
                                                                                                                                                                                                  • Instruction ID: 39f1c78c0b720862ffce19299c17c0fe08cd6e2b5a795051fd82bbd6c88c5144
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6fc06430504862c42b9d246d3ed2a0590c828bd9e3d3d9ee9aa9144cc07c8d2a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB41A571900669ABCB559FA89C599EF7BB8EF05310F04002AFE45F7345DA30AE498BE1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CD8532
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CD8558
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CD85EF
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00CD8657
                                                                                                                                                                                                    • Part of subcall function 00CDB966: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00CDB991
                                                                                                                                                                                                    • Part of subcall function 00CDB41F: RemoveDirectoryW.KERNEL32(?,?,?,00CD8649,?), ref: 00CDB430
                                                                                                                                                                                                    • Part of subcall function 00CDB41F: RemoveDirectoryW.KERNEL32(?,?,?,00000800,?,00CD8649,?), ref: 00CDB45E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$DirectoryRemove$CloseFind
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 973666142-0
                                                                                                                                                                                                  • Opcode ID: 13c4833921830cc24cf7045191f17a435417e1473527d55b164f376317025a4e
                                                                                                                                                                                                  • Instruction ID: 8ab6f123e40513f1036b3339d4297dfdd1c1d02db69049577dbebd22d1e407b1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13c4833921830cc24cf7045191f17a435417e1473527d55b164f376317025a4e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A310872800258A6DF25AF649C41BFE3365AF44390F04049BFB59A7249EF70DF89DB90
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00CFA871,?,00000000,?,00000001,?,?,00000001,00CFA871,?), ref: 00CFDB95
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CFDC1E
                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00CF80B1,?), ref: 00CFDC30
                                                                                                                                                                                                  • __freea.LIBCMT ref: 00CFDC39
                                                                                                                                                                                                    • Part of subcall function 00CFA7FE: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CFDBEC,00000000,?,00CF80B1,?,00000008,?,00CFA871,?,?,?), ref: 00CFA830
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                  • Opcode ID: abf230979091910469e5590ade2c758a8cf705433a43f278838c2c1875dd7782
                                                                                                                                                                                                  • Instruction ID: 38617ab41ef348f91300e89c645c6a5e892b79b9cc807c4bcd1e8abd94921a4f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: abf230979091910469e5590ade2c758a8cf705433a43f278838c2c1875dd7782
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4931C071A0020EABDF249F64CC41EBE7BA6EF40310B154228FE15D7250E735CE90DBA2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000020,?), ref: 00CD8713
                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00CD871A
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00CD8759
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00CD8768
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CloseCurrentErrorHandleLastOpenToken
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2767541406-0
                                                                                                                                                                                                  • Opcode ID: 20594414bdbbbded474c15bdee6f4829d2be18474c79713d4d34ac703bd6c666
                                                                                                                                                                                                  • Instruction ID: 5b962bd1f207928c96fe155c17138485e82d807214aceb44ca1a2091cf28394f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20594414bdbbbded474c15bdee6f4829d2be18474c79713d4d34ac703bd6c666
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4401C9B5500309AFEB109FA1ED8AFAE7B7CAB00744F114425BA11E2254EB75CF08EA71
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00CEB676
                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 00CEB685
                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CEB693
                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00CEB6A1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                                                                                  • Opcode ID: dfc9ad585a74281b6d98145b8a63a8de617b81094fd5932357b3696d96698b32
                                                                                                                                                                                                  • Instruction ID: adcdb05eae6030f0a79379457824cb743a8ea87ae0b88c40848fd2b8279c9c14
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfc9ad585a74281b6d98145b8a63a8de617b81094fd5932357b3696d96698b32
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3E0EC31986B60ABD7211B65BC1DBAB3B54EB15712F044105F605DA394DBB144018FF1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CEB6A9: GetDC.USER32(00000000), ref: 00CEB6AD
                                                                                                                                                                                                    • Part of subcall function 00CEB6A9: GetDeviceCaps.GDI32(00000000,0000000C), ref: 00CEB6B8
                                                                                                                                                                                                    • Part of subcall function 00CEB6A9: ReleaseDC.USER32(00000000,00000000), ref: 00CEB6C3
                                                                                                                                                                                                  • GetObjectW.GDI32(?,00000018,?), ref: 00CEB84C
                                                                                                                                                                                                    • Part of subcall function 00CEBADE: GetDC.USER32(00000000), ref: 00CEBAE7
                                                                                                                                                                                                    • Part of subcall function 00CEBADE: GetObjectW.GDI32(?,00000018,?), ref: 00CEBB16
                                                                                                                                                                                                    • Part of subcall function 00CEBADE: ReleaseDC.USER32(00000000,?), ref: 00CEBBAE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ObjectRelease$CapsDevice
                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                  • API String ID: 1061551593-3887548279
                                                                                                                                                                                                  • Opcode ID: 32d1fb623c376e2d9ed232021d44507454e591574e71c99d02aeafc6f6a24c37
                                                                                                                                                                                                  • Instruction ID: 6383fd590add90c3d43068a4dab254128507e067051c45a6441b8f7755cc7503
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32d1fb623c376e2d9ed232021d44507454e591574e71c99d02aeafc6f6a24c37
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4291E275608355AFD620DF26D848E2BBBE8FFC9704F00491EF59AD3260DB31A845CB62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 00CD80C3
                                                                                                                                                                                                    • Part of subcall function 00CE1907: _wcslen.LIBCMT ref: 00CE190D
                                                                                                                                                                                                    • Part of subcall function 00CDB966: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00CDB991
                                                                                                                                                                                                  • SetFileTime.KERNEL32(?,?,?,?,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00CD8262
                                                                                                                                                                                                    • Part of subcall function 00CDB8E6: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00CDB5B5,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB8FA
                                                                                                                                                                                                    • Part of subcall function 00CDB8E6: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00CDB5B5,?,?,?,00CDB405,?,00000001,00000000,?,?), ref: 00CDB92B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Attributes$CloseFindH_prologTime_wcslen
                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                  • API String ID: 3226429890-336475711
                                                                                                                                                                                                  • Opcode ID: 474f9204b17afd6d934f02ed3e0848eeb0f1e50ba36925f9700bd8a226ef7e84
                                                                                                                                                                                                  • Instruction ID: 8f1424bd0a2616315285824edb262070d11317bdfd48bb36a36c863bd02f3200
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 474f9204b17afd6d934f02ed3e0848eeb0f1e50ba36925f9700bd8a226ef7e84
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64515371800658AAEB25EB61CC56EEEB37DEF45300F004096F709A7292DB745F89EF61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                  • String ID: }
                                                                                                                                                                                                  • API String ID: 176396367-4239843852
                                                                                                                                                                                                  • Opcode ID: 9411f659fc3157681c2bddeddfd288d6134a167de4b88e4b8fe2b0d69a4b1101
                                                                                                                                                                                                  • Instruction ID: c2f97630879cd8d19cfb55b747ff156b2c8b74ee387db4cd1d0ab55b032f5b61
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9411f659fc3157681c2bddeddfd288d6134a167de4b88e4b8fe2b0d69a4b1101
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A21577290438A5AD730EB65DC86A7BB3ECDF80750F00042AF640C3181EB61EE499BB3
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CE0627: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00CE0646
                                                                                                                                                                                                    • Part of subcall function 00CE0627: GetProcAddress.KERNEL32(00D1A1F0,CryptUnprotectMemory), ref: 00CE0656
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000200,?,00CE0697), ref: 00CE072A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • CryptUnprotectMemory failed, xrefs: 00CE0722
                                                                                                                                                                                                  • CryptProtectMemory failed, xrefs: 00CE06E1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$CurrentProcess
                                                                                                                                                                                                  • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                                                                                                                  • API String ID: 2190909847-396321323
                                                                                                                                                                                                  • Opcode ID: fedd0ab445a2c5dbaa3b27c95eeaba2b068f5691f2255e6377054d0a37fa285d
                                                                                                                                                                                                  • Instruction ID: b79e5dd18901ba9798a96b9594bb41cfada8247e5ccef531e8521999ab26cff0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fedd0ab445a2c5dbaa3b27c95eeaba2b068f5691f2255e6377054d0a37fa285d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0113671A017A0BBDB116F369C44B6E3B18EF00764B158116FD15AB391DAB0AEC28AE5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 00CDCDE7
                                                                                                                                                                                                    • Part of subcall function 00CD4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD4A33
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: __vswprintf_c_l_swprintf
                                                                                                                                                                                                  • String ID: %c:\
                                                                                                                                                                                                  • API String ID: 1543624204-3142399695
                                                                                                                                                                                                  • Opcode ID: 54efcf3b024c245bf52483b1489e5b8838bdd1399719a07ee0bb41ad616aff0f
                                                                                                                                                                                                  • Instruction ID: a9734a40a158c9a39447e9b7498274c9ebab17bfbd357faf789873b6061a35fd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54efcf3b024c245bf52483b1489e5b8838bdd1399719a07ee0bb41ad616aff0f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B016DA30083227ADA346B799CC2D37A7ACDFD5370B40441FF754C2581EA34D500E2B1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsWindowVisible.USER32(00010424), ref: 00CEEF2A
                                                                                                                                                                                                  • DialogBoxParamW.USER32(GETPASSWORD1,00010424,00CEC460,?), ref: 00CEEF65
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DialogParamVisibleWindow
                                                                                                                                                                                                  • String ID: GETPASSWORD1
                                                                                                                                                                                                  • API String ID: 3157717868-3292211884
                                                                                                                                                                                                  • Opcode ID: 59776b54cefcf6dbcc8eb6abdf64afa20e629ab4fba0dc9bd4048832cffd6d94
                                                                                                                                                                                                  • Instruction ID: cdf0aec1d821d35a10da8fe3884b505f492858ee7e88715f8aa4976430a7d284
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59776b54cefcf6dbcc8eb6abdf64afa20e629ab4fba0dc9bd4048832cffd6d94
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D1148352453A4BFCB219FA9AC52FEA7B98AF05380F048011F545D2395CAB09C44DBB2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00010000,00CE2480,?,00000000,00000000), ref: 00CE2362
                                                                                                                                                                                                  • SetThreadPriority.KERNEL32(?,00000000), ref: 00CE23A9
                                                                                                                                                                                                    • Part of subcall function 00CD76E9: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD7707
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                                                                                                                                  • String ID: CreateThread failed
                                                                                                                                                                                                  • API String ID: 2655393344-3849766595
                                                                                                                                                                                                  • Opcode ID: be73673fbca200d2a470d30ca7ee51f5af5e1b01e8c554156f0dd5645ecaab47
                                                                                                                                                                                                  • Instruction ID: ad1e44778580feb121d0b8138b8c6c1e4d51d6e10444b025daf19acf2f3cbb2f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: be73673fbca200d2a470d30ca7ee51f5af5e1b01e8c554156f0dd5645ecaab47
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F801D6B62447027FD2246F58BC81FA2739CEB44711F10022EF746A62D0DEF1A8819A34
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00CDF608: _swprintf.LIBCMT ref: 00CDF62E
                                                                                                                                                                                                    • Part of subcall function 00CDF608: _strlen.LIBCMT ref: 00CDF64F
                                                                                                                                                                                                    • Part of subcall function 00CDF608: SetDlgItemTextW.USER32(?,00D10274,?), ref: 00CDF6AF
                                                                                                                                                                                                    • Part of subcall function 00CDF608: GetWindowRect.USER32(?,?), ref: 00CDF6E9
                                                                                                                                                                                                    • Part of subcall function 00CDF608: GetClientRect.USER32(?,?), ref: 00CDF6F5
                                                                                                                                                                                                  • GetDlgItem.USER32(00000000,00003021), ref: 00CD133A
                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,00D045F4), ref: 00CD1350
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                  • API String ID: 2622349952-4108050209
                                                                                                                                                                                                  • Opcode ID: 879892a4bd9f8a7b6b8eb58555cae9f99225ef0cd6e8e3d63a9bece5bb29c05a
                                                                                                                                                                                                  • Instruction ID: 75469bbe3e9474944e8e2283c5c09bee265c62da238a8a32333b5068733fd06e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 879892a4bd9f8a7b6b8eb58555cae9f99225ef0cd6e8e3d63a9bece5bb29c05a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF04F30104748BBDF155F619C0DBEA3B98BF15394F08812AFE9594BB1DB74CA95EB20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,00CE2526,?), ref: 00CE2309
                                                                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 00CE2315
                                                                                                                                                                                                    • Part of subcall function 00CD76E9: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CD7707
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00CE231E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                                                                                                                  • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                                  • API String ID: 1091760877-2248577382
                                                                                                                                                                                                  • Opcode ID: f7ec38663d3cc18f99dda7f10abbee125f1d75af558bb5495aeac41517a7e274
                                                                                                                                                                                                  • Instruction ID: be1b93bf657a7a6b5ea34d2242d9532783d8445956ce82cbecf587ff743b11e0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7ec38663d3cc18f99dda7f10abbee125f1d75af558bb5495aeac41517a7e274
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3BD02B7140C52037C50033287C09FAF38089F21330F204705F33DA13F4EA70494145B1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00CDED75,?), ref: 00CDF5C3
                                                                                                                                                                                                  • FindResourceW.KERNEL32(00000000,RTL,00000005,?,00CDED75,?), ref: 00CDF5D1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1635096560.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1634687935.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635140713.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D17000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635166497.0000000000D34000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1635245460.0000000000D35000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_cd0000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FindHandleModuleResource
                                                                                                                                                                                                  • String ID: RTL
                                                                                                                                                                                                  • API String ID: 3537982541-834975271
                                                                                                                                                                                                  • Opcode ID: 03093b02ba05f74053131026c3d0c4ae95207bd5968f7632cf3c6a4f16c2bd74
                                                                                                                                                                                                  • Instruction ID: 921128de3d033cadc52f5057e1b1e8b10078ee3951e0718505581f8bd6c8e789
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03093b02ba05f74053131026c3d0c4ae95207bd5968f7632cf3c6a4f16c2bd74
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55C0127124435056E67027717C0DF832E98AB00715F05045DB749EA2C1EAE5C84586B0

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:10.4%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                  Total number of Nodes:1661
                                                                                                                                                                                                  Total number of Limit Nodes:41
                                                                                                                                                                                                  execution_graph 23951 3bf73d 23952 3bf704 23951->23952 23954 3bf9e9 23952->23954 23980 3bf747 23954->23980 23956 3bf9f9 23957 3bfa56 23956->23957 23961 3bfa7a 23956->23961 23958 3bf987 DloadReleaseSectionWriteAccess 6 API calls 23957->23958 23959 3bfa61 RaiseException 23958->23959 23975 3bfc4f 23959->23975 23960 3bfaf2 LoadLibraryExA 23962 3bfb53 23960->23962 23963 3bfb05 GetLastError 23960->23963 23961->23960 23961->23962 23964 3bfc21 23961->23964 23966 3bfb65 23961->23966 23965 3bfb5e FreeLibrary 23962->23965 23962->23966 23967 3bfb2e 23963->23967 23974 3bfb18 23963->23974 23989 3bf987 23964->23989 23965->23966 23966->23964 23968 3bfbc3 GetProcAddress 23966->23968 23969 3bf987 DloadReleaseSectionWriteAccess 6 API calls 23967->23969 23968->23964 23970 3bfbd3 GetLastError 23968->23970 23971 3bfb39 RaiseException 23969->23971 23972 3bfbe6 23970->23972 23971->23975 23972->23964 23976 3bf987 DloadReleaseSectionWriteAccess 6 API calls 23972->23976 23974->23962 23974->23967 23975->23952 23977 3bfc07 RaiseException 23976->23977 23978 3bf747 ___delayLoadHelper2@8 6 API calls 23977->23978 23979 3bfc1e 23978->23979 23979->23964 23981 3bf779 23980->23981 23982 3bf753 23980->23982 23981->23956 23997 3bf7f0 23982->23997 23984 3bf758 23985 3bf774 23984->23985 24000 3bf919 23984->24000 24005 3bf77a GetModuleHandleW GetProcAddress GetProcAddress 23985->24005 23988 3bf9c2 23988->23956 23990 3bf9bb 23989->23990 23991 3bf999 23989->23991 23990->23975 23992 3bf7f0 DloadReleaseSectionWriteAccess 3 API calls 23991->23992 23993 3bf99e 23992->23993 23994 3bf9b6 23993->23994 23995 3bf919 DloadProtectSection 3 API calls 23993->23995 24008 3bf9bd GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 23994->24008 23995->23994 24006 3bf77a GetModuleHandleW GetProcAddress GetProcAddress 23997->24006 23999 3bf7f5 23999->23984 24003 3bf92e DloadProtectSection 24000->24003 24001 3bf934 24001->23985 24002 3bf969 VirtualProtect 24002->24001 24003->24001 24003->24002 24007 3bf82f VirtualQuery GetSystemInfo 24003->24007 24005->23988 24006->23999 24007->24002 24008->23990 24009 3a213d 24010 3a2148 24009->24010 24013 3a2150 24009->24013 24028 3a2162 27 API calls Concurrency::cancel_current_task 24010->24028 24012 3a214e 24013->24012 24015 3bfebe 24013->24015 24017 3bfec3 ___std_exception_copy 24015->24017 24016 3bfedd 24016->24012 24017->24016 24019 3bfedf 24017->24019 24031 3c8e5c 7 API calls 2 library calls 24017->24031 24020 3a48f5 Concurrency::cancel_current_task 24019->24020 24022 3bfee9 24019->24022 24029 3c3340 RaiseException 24020->24029 24032 3c3340 RaiseException 24022->24032 24023 3a4911 24025 3a4927 24023->24025 24030 3a136b 26 API calls Concurrency::cancel_current_task 24023->24030 24025->24012 24026 3c0820 24028->24012 24029->24023 24030->24025 24031->24017 24032->24026 24034 3bf431 24035 3bf335 24034->24035 24036 3bf9e9 ___delayLoadHelper2@8 14 API calls 24035->24036 24036->24035 26077 3a2430 26 API calls std::bad_exception::bad_exception 26155 3c9330 52 API calls 3 library calls 26078 3a2037 143 API calls __EH_prolog 24094 3b0534 24095 3b053c FreeLibrary 24094->24095 24096 3b0544 24094->24096 24095->24096 26156 3c0733 20 API calls 24098 3bf32b 14 API calls ___delayLoadHelper2@8 24100 3aca2e 24101 3aca40 __cftof 24100->24101 24104 3b23fb 24101->24104 24107 3b23bd GetCurrentProcess GetProcessAffinityMask 24104->24107 24108 3aca97 24107->24108 26079 3b742e 138 API calls __InternalCxxFrameHandler 24110 3c962a 24121 3cccf0 24110->24121 24115 3c9647 24117 3ca66a _free 20 API calls 24115->24117 24118 3c967c 24117->24118 24119 3c9652 24138 3ca66a 24119->24138 24122 3cccf9 24121->24122 24124 3c963c 24121->24124 24144 3ccbe7 24122->24144 24125 3cd0f0 GetEnvironmentStringsW 24124->24125 24126 3cd107 24125->24126 24136 3cd15a 24125->24136 24127 3cd10d WideCharToMultiByte 24126->24127 24130 3cd129 24127->24130 24127->24136 24128 3c9641 24128->24115 24137 3c9682 26 API calls 3 library calls 24128->24137 24129 3cd163 FreeEnvironmentStringsW 24129->24128 24131 3ca7fe __vswprintf_c_l 21 API calls 24130->24131 24132 3cd12f 24131->24132 24133 3cd136 WideCharToMultiByte 24132->24133 24134 3cd14c 24132->24134 24133->24134 24135 3ca66a _free 20 API calls 24134->24135 24135->24136 24136->24128 24136->24129 24137->24119 24139 3ca675 RtlFreeHeap 24138->24139 24143 3ca69e __dosmaperr 24138->24143 24140 3ca68a 24139->24140 24139->24143 24309 3ca7eb 20 API calls _abort 24140->24309 24142 3ca690 GetLastError 24142->24143 24143->24115 24164 3ca515 GetLastError 24144->24164 24146 3ccbf4 24185 3ccd0e 24146->24185 24148 3ccbfc 24194 3cc97b 24148->24194 24151 3ccc13 24151->24124 24154 3ccc56 24156 3ca66a _free 20 API calls 24154->24156 24156->24151 24158 3ccc51 24218 3ca7eb 20 API calls _abort 24158->24218 24160 3ccc9a 24160->24154 24219 3cc851 26 API calls 24160->24219 24161 3ccc6e 24161->24160 24162 3ca66a _free 20 API calls 24161->24162 24162->24160 24165 3ca52b 24164->24165 24166 3ca537 24164->24166 24220 3cc01b 11 API calls 2 library calls 24165->24220 24221 3cc2f6 20 API calls 2 library calls 24166->24221 24169 3ca531 24169->24166 24171 3ca580 SetLastError 24169->24171 24170 3ca543 24172 3ca54b 24170->24172 24222 3cc071 11 API calls 2 library calls 24170->24222 24171->24146 24174 3ca66a _free 20 API calls 24172->24174 24176 3ca551 24174->24176 24175 3ca560 24175->24172 24177 3ca567 24175->24177 24178 3ca58c SetLastError 24176->24178 24223 3ca380 20 API calls _abort 24177->24223 24224 3ca0f4 38 API calls _abort 24178->24224 24181 3ca572 24182 3ca66a _free 20 API calls 24181->24182 24184 3ca579 24182->24184 24184->24171 24184->24178 24186 3ccd1a __FrameHandler3::FrameUnwindToState 24185->24186 24187 3ca515 _abort 38 API calls 24186->24187 24192 3ccd24 24187->24192 24189 3ccda8 _abort 24189->24148 24192->24189 24193 3ca66a _free 20 API calls 24192->24193 24225 3ca0f4 38 API calls _abort 24192->24225 24226 3cbdf1 EnterCriticalSection 24192->24226 24227 3ccd9f LeaveCriticalSection _abort 24192->24227 24193->24192 24228 3c5944 24194->24228 24197 3cc99c GetOEMCP 24199 3cc9c5 24197->24199 24198 3cc9ae 24198->24199 24200 3cc9b3 GetACP 24198->24200 24199->24151 24201 3ca7fe 24199->24201 24200->24199 24202 3ca83c 24201->24202 24206 3ca80c _abort 24201->24206 24239 3ca7eb 20 API calls _abort 24202->24239 24203 3ca827 RtlAllocateHeap 24205 3ca83a 24203->24205 24203->24206 24205->24154 24208 3ccdb0 24205->24208 24206->24202 24206->24203 24238 3c8e5c 7 API calls 2 library calls 24206->24238 24209 3cc97b 40 API calls 24208->24209 24210 3ccdcf 24209->24210 24211 3ccdd6 24210->24211 24214 3cce20 IsValidCodePage 24210->24214 24215 3cce45 __cftof 24210->24215 24212 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24211->24212 24213 3ccc49 24212->24213 24213->24158 24213->24161 24214->24211 24216 3cce32 GetCPInfo 24214->24216 24240 3cca53 GetCPInfo 24215->24240 24216->24211 24216->24215 24218->24154 24219->24154 24220->24169 24221->24170 24222->24175 24223->24181 24226->24192 24227->24192 24229 3c5957 24228->24229 24230 3c5961 24228->24230 24229->24197 24229->24198 24230->24229 24231 3ca515 _abort 38 API calls 24230->24231 24232 3c5982 24231->24232 24236 3caaf6 38 API calls __cftof 24232->24236 24234 3c599b 24237 3cab23 38 API calls __cftof 24234->24237 24236->24234 24237->24229 24238->24206 24239->24205 24241 3ccb37 24240->24241 24247 3cca8d 24240->24247 24244 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24241->24244 24246 3ccbe3 24244->24246 24246->24211 24250 3cdb48 24247->24250 24249 3cbd38 __vswprintf_c_l 43 API calls 24249->24241 24251 3c5944 __cftof 38 API calls 24250->24251 24252 3cdb68 MultiByteToWideChar 24251->24252 24254 3cdc3e 24252->24254 24255 3cdba6 24252->24255 24256 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24254->24256 24257 3ca7fe __vswprintf_c_l 21 API calls 24255->24257 24260 3cdbc7 __cftof __vsnwprintf_l 24255->24260 24258 3ccaee 24256->24258 24257->24260 24264 3cbd38 24258->24264 24259 3cdc38 24269 3cbd83 20 API calls _free 24259->24269 24260->24259 24262 3cdc0c MultiByteToWideChar 24260->24262 24262->24259 24263 3cdc28 GetStringTypeW 24262->24263 24263->24259 24265 3c5944 __cftof 38 API calls 24264->24265 24266 3cbd4b 24265->24266 24270 3cbb1b 24266->24270 24269->24254 24271 3cbb36 __vswprintf_c_l 24270->24271 24272 3cbb5c MultiByteToWideChar 24271->24272 24273 3cbb86 24272->24273 24274 3cbd10 24272->24274 24278 3ca7fe __vswprintf_c_l 21 API calls 24273->24278 24280 3cbba7 __vsnwprintf_l 24273->24280 24275 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24274->24275 24276 3cbd23 24275->24276 24276->24249 24277 3cbbf0 MultiByteToWideChar 24279 3cbc09 24277->24279 24292 3cbc5c 24277->24292 24278->24280 24297 3cc12c 24279->24297 24280->24277 24280->24292 24284 3cbc6b 24286 3ca7fe __vswprintf_c_l 21 API calls 24284->24286 24290 3cbc8c __vsnwprintf_l 24284->24290 24285 3cbc33 24287 3cc12c __vswprintf_c_l 11 API calls 24285->24287 24285->24292 24286->24290 24287->24292 24288 3cbd01 24305 3cbd83 20 API calls _free 24288->24305 24290->24288 24291 3cc12c __vswprintf_c_l 11 API calls 24290->24291 24293 3cbce0 24291->24293 24306 3cbd83 20 API calls _free 24292->24306 24293->24288 24294 3cbcef WideCharToMultiByte 24293->24294 24294->24288 24295 3cbd2f 24294->24295 24307 3cbd83 20 API calls _free 24295->24307 24298 3cbe58 _abort 5 API calls 24297->24298 24299 3cc153 24298->24299 24302 3cc15c 24299->24302 24308 3cc1b4 10 API calls 3 library calls 24299->24308 24301 3cc19c LCMapStringW 24301->24302 24303 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24302->24303 24304 3cbc20 24303->24304 24304->24284 24304->24285 24304->24292 24305->24292 24306->24274 24307->24292 24308->24301 24309->24142 26109 3a6920 41 API calls __EH_prolog 26080 3bd420 91 API calls _swprintf 24313 3ca620 24321 3cbf6f 24313->24321 24316 3ca634 24318 3ca63c 24319 3ca649 24318->24319 24329 3ca650 11 API calls 24318->24329 24322 3cbe58 _abort 5 API calls 24321->24322 24323 3cbf96 24322->24323 24324 3cbfae TlsAlloc 24323->24324 24325 3cbf9f 24323->24325 24324->24325 24326 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24325->24326 24327 3ca62a 24326->24327 24327->24316 24328 3ca599 20 API calls 2 library calls 24327->24328 24328->24318 24329->24316 26081 3a1025 29 API calls 26082 3bb410 GdipDisposeImage GdipFree 26160 3bc316 GetDlgItem KiUserCallbackDispatcher ShowWindow SendMessageW 24473 3c0612 24474 3c061e __FrameHandler3::FrameUnwindToState 24473->24474 24505 3c01ac 24474->24505 24476 3c0625 24477 3c0778 24476->24477 24480 3c064f 24476->24480 24582 3c0a0a 4 API calls 2 library calls 24477->24582 24479 3c077f 24575 3c931a 24479->24575 24489 3c068e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 24480->24489 24516 3c9ebd 24480->24516 24487 3c066e 24496 3c06ef 24489->24496 24578 3c8e0c 38 API calls _abort 24489->24578 24491 3c06f5 24525 3c9e0e 51 API calls 24491->24525 24494 3c06fd 24526 3bf05c 24494->24526 24524 3c0b25 GetStartupInfoW __cftof 24496->24524 24499 3c0711 24499->24479 24500 3c0715 24499->24500 24501 3c071e 24500->24501 24580 3c92bd 28 API calls _abort 24500->24580 24581 3c031d 12 API calls ___scrt_uninitialize_crt 24501->24581 24504 3c0726 24504->24487 24506 3c01b5 24505->24506 24584 3c0826 IsProcessorFeaturePresent 24506->24584 24508 3c01c1 24585 3c3bee 24508->24585 24510 3c01c6 24511 3c01ca 24510->24511 24593 3c9d47 24510->24593 24511->24476 24514 3c01e1 24514->24476 24517 3c9ed4 24516->24517 24518 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24517->24518 24519 3c0668 24518->24519 24519->24487 24520 3c9e61 24519->24520 24523 3c9e90 24520->24523 24521 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24522 3c9eb9 24521->24522 24522->24489 24523->24521 24524->24491 24525->24494 24642 3b1b83 24526->24642 24530 3bf07c 24691 3bbd1b 24530->24691 24532 3bf085 __cftof 24533 3bf098 GetCommandLineW 24532->24533 24534 3bf0ab 24533->24534 24535 3bf13c GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 24533->24535 24695 3bd708 83 API calls 24534->24695 24537 3a4a20 _swprintf 51 API calls 24535->24537 24539 3bf1a3 SetEnvironmentVariableW GetModuleHandleW LoadIconW 24537->24539 24538 3bf0b1 24540 3bf0b9 OpenFileMappingW 24538->24540 24541 3bf136 24538->24541 24713 3bc8cd LoadBitmapW 24539->24713 24544 3bf12d CloseHandle 24540->24544 24545 3bf0d1 MapViewOfFile 24540->24545 24751 3bed2e SetEnvironmentVariableW SetEnvironmentVariableW 24541->24751 24544->24535 24547 3bf0e2 __InternalCxxFrameHandler 24545->24547 24548 3bf126 UnmapViewOfFile 24545->24548 24696 3bed2e SetEnvironmentVariableW SetEnvironmentVariableW 24547->24696 24548->24544 24554 3bf0fe 24697 3b069c 24554->24697 24555 3ba0d7 27 API calls 24557 3bf203 DialogBoxParamW 24555->24557 24561 3bf23d 24557->24561 24560 3bf11d 24560->24548 24562 3bf24f Sleep 24561->24562 24563 3bf256 24561->24563 24562->24563 24566 3bf264 24563->24566 24740 3bbfb3 24563->24740 24565 3bf283 DeleteObject 24567 3bf298 DeleteObject 24565->24567 24570 3bf29f 24565->24570 24566->24565 24567->24570 24568 3bf2e2 24748 3bbd81 24568->24748 24569 3bf2d0 24571 3bed8b 6 API calls 24569->24571 24570->24568 24570->24569 24572 3bf2d6 CloseHandle 24571->24572 24572->24568 24574 3bf31c 24579 3c0b5b GetModuleHandleW 24574->24579 24969 3c9097 24575->24969 24578->24496 24579->24499 24580->24501 24581->24504 24582->24479 24584->24508 24597 3c4c97 24585->24597 24588 3c3bf7 24588->24510 24590 3c3bff 24591 3c3c0a 24590->24591 24611 3c4cd3 DeleteCriticalSection 24590->24611 24591->24510 24638 3cd21a 24593->24638 24596 3c3c0d 7 API calls 2 library calls 24596->24511 24598 3c4ca0 24597->24598 24600 3c4cc9 24598->24600 24602 3c3bf3 24598->24602 24612 3c4edc 24598->24612 24617 3c4cd3 DeleteCriticalSection 24600->24617 24602->24588 24603 3c3d1c 24602->24603 24631 3c4ded 24603->24631 24606 3c3d31 24606->24590 24608 3c3d3f 24609 3c3d4c 24608->24609 24637 3c3d4f 6 API calls ___vcrt_FlsFree 24608->24637 24609->24590 24611->24588 24618 3c4d02 24612->24618 24615 3c4f14 InitializeCriticalSectionAndSpinCount 24616 3c4eff 24615->24616 24616->24598 24617->24602 24619 3c4d1f 24618->24619 24623 3c4d23 24618->24623 24619->24615 24619->24616 24620 3c4d8b GetProcAddress 24620->24619 24622 3c4d99 24620->24622 24622->24619 24623->24619 24623->24620 24624 3c4d7c 24623->24624 24626 3c4da2 LoadLibraryExW 24623->24626 24624->24620 24625 3c4d84 FreeLibrary 24624->24625 24625->24620 24627 3c4db9 GetLastError 24626->24627 24628 3c4de9 24626->24628 24627->24628 24629 3c4dc4 ___vcrt_FlsGetValue 24627->24629 24628->24623 24629->24628 24630 3c4dda LoadLibraryExW 24629->24630 24630->24623 24632 3c4d02 ___vcrt_FlsGetValue 5 API calls 24631->24632 24633 3c4e07 24632->24633 24634 3c4e20 TlsAlloc 24633->24634 24635 3c3d26 24633->24635 24635->24606 24636 3c4e9e 6 API calls ___vcrt_FlsGetValue 24635->24636 24636->24608 24637->24606 24641 3cd233 24638->24641 24639 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24640 3c01d3 24639->24640 24640->24514 24640->24596 24641->24639 24643 3bffd0 24642->24643 24644 3b1b8d GetModuleHandleW 24643->24644 24645 3b1ba8 GetProcAddress 24644->24645 24646 3b1c07 24644->24646 24648 3b1bd9 GetProcAddress 24645->24648 24649 3b1bc1 24645->24649 24647 3b1f34 GetModuleFileNameW 24646->24647 24761 3c89ee 42 API calls 2 library calls 24646->24761 24658 3b1f52 24647->24658 24650 3b1beb 24648->24650 24649->24648 24650->24646 24652 3b1e74 24652->24647 24653 3b1e7f GetModuleFileNameW CreateFileW 24652->24653 24654 3b1f28 CloseHandle 24653->24654 24655 3b1eaf SetFilePointer 24653->24655 24654->24647 24655->24654 24656 3b1ebd ReadFile 24655->24656 24656->24654 24660 3b1edb 24656->24660 24661 3b1fb4 GetFileAttributesW 24658->24661 24663 3b1f7d CompareStringW 24658->24663 24664 3b1fcc 24658->24664 24752 3ac619 24658->24752 24755 3b1b3b 24658->24755 24660->24654 24662 3b1b3b 2 API calls 24660->24662 24661->24658 24661->24664 24662->24660 24663->24658 24665 3b1fd7 24664->24665 24667 3b200c 24664->24667 24668 3b1ff0 GetFileAttributesW 24665->24668 24669 3b2008 24665->24669 24666 3b211b 24690 3bb65d GetCurrentDirectoryW 24666->24690 24667->24666 24670 3ac619 GetVersionExW 24667->24670 24668->24665 24668->24669 24669->24667 24671 3b2026 24670->24671 24672 3b202d 24671->24672 24673 3b2093 24671->24673 24675 3b1b3b 2 API calls 24672->24675 24674 3a4a20 _swprintf 51 API calls 24673->24674 24676 3b20bb AllocConsole 24674->24676 24677 3b2037 24675->24677 24678 3b20c8 GetCurrentProcessId AttachConsole 24676->24678 24679 3b2113 ExitProcess 24676->24679 24680 3b1b3b 2 API calls 24677->24680 24766 3c4fa3 24678->24766 24682 3b2041 24680->24682 24762 3af937 24682->24762 24683 3b20e9 GetStdHandle WriteConsoleW Sleep FreeConsole 24683->24679 24686 3a4a20 _swprintf 51 API calls 24687 3b206f 24686->24687 24688 3af937 53 API calls 24687->24688 24689 3b207e 24688->24689 24689->24679 24690->24530 24692 3b1b3b 2 API calls 24691->24692 24693 3bbd2f OleInitialize 24692->24693 24694 3bbd52 GdiplusStartup SHGetMalloc 24693->24694 24694->24532 24695->24538 24696->24554 24698 3b06b4 24697->24698 24699 3b06aa 24697->24699 24701 3b0729 GetCurrentProcessId 24698->24701 24702 3b06ce 24698->24702 24791 3b0627 24699->24791 24708 3b0703 24701->24708 24702->24708 24797 3a76e9 76 API calls __vswprintf_c_l 24702->24797 24704 3b06f1 24798 3a7871 76 API calls 24704->24798 24706 3b06fa 24799 3a76e4 RaiseException _com_raise_error 24706->24799 24709 3b0752 24708->24709 24711 3b075b _wcslen 24709->24711 24710 3b0786 24710->24560 24711->24710 24800 3b0665 24711->24800 24714 3bc8fb GetObjectW 24713->24714 24715 3bc8ee 24713->24715 24717 3bc90a 24714->24717 24809 3bb6d2 FindResourceW 24715->24809 24804 3bb5d6 24717->24804 24720 3bc960 24732 3aed62 24720->24732 24721 3bc93c 24823 3bb615 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24721->24823 24723 3bb6d2 12 API calls 24725 3bc92d 24723->24725 24725->24721 24727 3bc933 DeleteObject 24725->24727 24726 3bc944 24824 3bb5f4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24726->24824 24727->24721 24729 3bc94d 24825 3bb81c 8 API calls 24729->24825 24731 3bc954 DeleteObject 24731->24720 24836 3aed87 24732->24836 24737 3ba0d7 24738 3bfebe 27 API calls 24737->24738 24739 3ba0f6 24738->24739 24739->24555 24742 3bbfc0 24740->24742 24741 3bc04e 24741->24566 24742->24741 24965 3b3338 24742->24965 24744 3bbfe8 24744->24741 24968 3bbc19 SetCurrentDirectoryW 24744->24968 24746 3bbff6 __cftof _wcslen 24747 3bc02a SHFileOperationW 24746->24747 24747->24741 24749 3bbdb0 GdiplusShutdown OleUninitialize 24748->24749 24749->24574 24751->24535 24753 3ac62d GetVersionExW 24752->24753 24754 3ac669 24752->24754 24753->24754 24754->24658 24756 3bffd0 24755->24756 24757 3b1b48 GetSystemDirectoryW 24756->24757 24758 3b1b7e 24757->24758 24759 3b1b60 24757->24759 24758->24658 24760 3b1b71 LoadLibraryW 24759->24760 24760->24758 24761->24652 24763 3af947 24762->24763 24768 3af968 24763->24768 24767 3c4fab 24766->24767 24767->24683 24767->24767 24774 3aecd0 24768->24774 24771 3af98b LoadStringW 24772 3af965 24771->24772 24773 3af9a2 LoadStringW 24771->24773 24772->24686 24773->24772 24779 3aec0c 24774->24779 24776 3aeced 24777 3aed02 24776->24777 24787 3aed10 26 API calls 24776->24787 24777->24771 24777->24772 24780 3aec24 24779->24780 24786 3aeca4 _strncpy 24779->24786 24782 3aec48 24780->24782 24788 3b30f5 WideCharToMultiByte 24780->24788 24785 3aec79 24782->24785 24789 3af8d1 50 API calls __vsnprintf 24782->24789 24790 3c7571 26 API calls 3 library calls 24785->24790 24786->24776 24787->24777 24788->24782 24789->24785 24790->24786 24792 3b0630 24791->24792 24795 3b065f 24791->24795 24793 3b1b3b 2 API calls 24792->24793 24794 3b063a 24793->24794 24794->24795 24796 3b0640 GetProcAddress GetProcAddress 24794->24796 24795->24698 24796->24795 24797->24704 24798->24706 24799->24708 24801 3b0673 __InternalCxxFrameHandler 24800->24801 24802 3b069c 82 API calls 24801->24802 24803 3b0697 24802->24803 24803->24710 24826 3bb5f4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24804->24826 24806 3bb5dd 24807 3bb5e9 24806->24807 24827 3bb615 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24806->24827 24807->24720 24807->24721 24807->24723 24810 3bb7e3 24809->24810 24811 3bb6f5 SizeofResource 24809->24811 24810->24714 24810->24717 24811->24810 24812 3bb70c LoadResource 24811->24812 24812->24810 24813 3bb721 LockResource 24812->24813 24813->24810 24814 3bb732 GlobalAlloc 24813->24814 24814->24810 24815 3bb74d GlobalLock 24814->24815 24816 3bb7dc GlobalFree 24815->24816 24817 3bb75c __InternalCxxFrameHandler 24815->24817 24816->24810 24818 3bb7d5 GlobalUnlock 24817->24818 24828 3bb636 GdipAlloc 24817->24828 24818->24816 24821 3bb7aa GdipCreateHBITMAPFromBitmap 24822 3bb7c0 24821->24822 24822->24818 24823->24726 24824->24729 24825->24731 24826->24806 24827->24807 24829 3bb648 24828->24829 24830 3bb655 24828->24830 24832 3bb3c8 24829->24832 24830->24818 24830->24821 24830->24822 24833 3bb3e9 GdipCreateBitmapFromStreamICM 24832->24833 24834 3bb3f0 GdipCreateBitmapFromStream 24832->24834 24835 3bb3f5 24833->24835 24834->24835 24835->24830 24837 3aed95 __EH_prolog 24836->24837 24838 3aedc4 GetModuleFileNameW 24837->24838 24839 3aedf5 24837->24839 24840 3aedde 24838->24840 24882 3aab40 24839->24882 24840->24839 24842 3aee51 24893 3c7730 24842->24893 24844 3af581 78 API calls 24847 3aee25 24844->24847 24847->24842 24847->24844 24861 3af06a 24847->24861 24848 3aee64 24849 3c7730 26 API calls 24848->24849 24857 3aee76 ___vcrt_FlsGetValue 24849->24857 24850 3aefa5 24850->24861 24929 3ab000 81 API calls 24850->24929 24854 3aefbf ___std_exception_copy 24855 3aae60 82 API calls 24854->24855 24854->24861 24858 3aefe8 ___std_exception_copy 24855->24858 24857->24850 24857->24861 24907 3ab110 24857->24907 24923 3aae60 24857->24923 24928 3ab000 81 API calls 24857->24928 24860 3aeff3 _wcslen ___std_exception_copy ___vcrt_FlsGetValue 24858->24860 24858->24861 24930 3b2ed2 MultiByteToWideChar 24858->24930 24860->24861 24862 3af479 24860->24862 24876 3b30f5 WideCharToMultiByte 24860->24876 24931 3af8d1 50 API calls __vsnprintf 24860->24931 24932 3c7571 26 API calls 3 library calls 24860->24932 24933 3ca09e 26 API calls 2 library calls 24860->24933 24934 3c8a18 26 API calls 2 library calls 24860->24934 24935 3af59c 78 API calls 24860->24935 24916 3aa801 24861->24916 24873 3af4fe 24862->24873 24936 3ca09e 26 API calls 2 library calls 24862->24936 24866 3af4e6 24938 3af59c 78 API calls 24866->24938 24867 3af534 24868 3c7730 26 API calls 24867->24868 24872 3af54d 24868->24872 24869 3af48e 24937 3c8a18 26 API calls 2 library calls 24869->24937 24871 3af581 78 API calls 24871->24873 24874 3c7730 26 API calls 24872->24874 24873->24867 24873->24871 24874->24861 24876->24860 24880 3af5be GetModuleHandleW FindResourceW 24881 3aed75 24880->24881 24881->24737 24883 3aab4a 24882->24883 24884 3aabab CreateFileW 24883->24884 24885 3aabcc GetLastError 24884->24885 24888 3aac1b 24884->24888 24886 3acf32 GetCurrentDirectoryW 24885->24886 24887 3aabec 24886->24887 24887->24888 24890 3aabf0 CreateFileW GetLastError 24887->24890 24889 3aac5f 24888->24889 24891 3aac45 SetFileTime 24888->24891 24889->24847 24890->24888 24892 3aac15 24890->24892 24891->24889 24892->24888 24894 3c7769 24893->24894 24895 3c776d 24894->24895 24906 3c7795 24894->24906 24939 3ca7eb 20 API calls _abort 24895->24939 24897 3c7772 24940 3c51b9 26 API calls _abort 24897->24940 24898 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24900 3c7ac6 24898->24900 24900->24848 24901 3c777d 24902 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24901->24902 24903 3c7789 24902->24903 24903->24848 24905 3c7ab9 24905->24898 24906->24905 24941 3c7650 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 24906->24941 24908 3ab122 24907->24908 24909 3ab135 24907->24909 24910 3ab140 24908->24910 24942 3a7800 77 API calls 24908->24942 24909->24910 24912 3ab148 SetFilePointer 24909->24912 24910->24857 24912->24910 24913 3ab164 GetLastError 24912->24913 24913->24910 24914 3ab16e 24913->24914 24914->24910 24943 3a7800 77 API calls 24914->24943 24917 3aa836 24916->24917 24918 3aa825 24916->24918 24917->24880 24918->24917 24919 3aa838 24918->24919 24920 3aa831 24918->24920 24949 3aa880 24919->24949 24944 3aa9ae 24920->24944 24924 3aae6c 24923->24924 24925 3aae73 24923->24925 24924->24857 24925->24924 24927 3aa9e5 GetStdHandle ReadFile GetLastError GetLastError GetFileType 24925->24927 24964 3a77bd 77 API calls 24925->24964 24927->24925 24928->24857 24929->24854 24930->24860 24931->24860 24932->24860 24933->24860 24934->24860 24935->24860 24936->24869 24937->24866 24938->24873 24939->24897 24940->24901 24941->24906 24942->24909 24943->24910 24945 3aa9e1 24944->24945 24946 3aa9b7 24944->24946 24945->24917 24946->24945 24955 3ab470 24946->24955 24950 3aa8aa 24949->24950 24951 3aa88c 24949->24951 24952 3aa8c9 24950->24952 24963 3a7685 76 API calls 24950->24963 24951->24950 24953 3aa898 FindCloseChangeNotification 24951->24953 24952->24917 24953->24950 24956 3bffd0 24955->24956 24957 3ab47d DeleteFileW 24956->24957 24958 3aa9df 24957->24958 24959 3ab490 24957->24959 24958->24917 24960 3acf32 GetCurrentDirectoryW 24959->24960 24961 3ab4a4 24960->24961 24961->24958 24962 3ab4a8 DeleteFileW 24961->24962 24962->24958 24963->24952 24964->24925 24967 3b3345 _wcslen 24965->24967 24966 3b3378 CompareStringW 24966->24744 24967->24966 24968->24746 24970 3c90a3 _abort 24969->24970 24971 3c90bc 24970->24971 24972 3c90aa 24970->24972 24993 3cbdf1 EnterCriticalSection 24971->24993 25008 3c91f1 GetModuleHandleW 24972->25008 24975 3c90af 24975->24971 25009 3c9235 GetModuleHandleExW 24975->25009 24976 3c9161 24997 3c91a1 24976->24997 24980 3c9138 24984 3c9150 24980->24984 24989 3c9e61 _abort 5 API calls 24980->24989 24982 3c917e 25000 3c91b0 24982->25000 24983 3c91aa 25017 3d3550 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 24983->25017 24990 3c9e61 _abort 5 API calls 24984->24990 24985 3c90c3 24985->24976 24985->24980 24994 3c9bb0 24985->24994 24989->24984 24990->24976 24993->24985 25018 3c98e9 24994->25018 25037 3cbe41 LeaveCriticalSection 24997->25037 24999 3c917a 24999->24982 24999->24983 25038 3cc236 25000->25038 25003 3c91de 25006 3c9235 _abort 8 API calls 25003->25006 25004 3c91be GetPEB 25004->25003 25005 3c91ce GetCurrentProcess TerminateProcess 25004->25005 25005->25003 25007 3c91e6 ExitProcess 25006->25007 25008->24975 25010 3c925f GetProcAddress 25009->25010 25011 3c9282 25009->25011 25014 3c9274 25010->25014 25012 3c9288 FreeLibrary 25011->25012 25013 3c9291 25011->25013 25012->25013 25015 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25013->25015 25014->25011 25016 3c90bb 25015->25016 25016->24971 25021 3c9898 25018->25021 25020 3c990d 25020->24980 25022 3c98a4 __FrameHandler3::FrameUnwindToState 25021->25022 25029 3cbdf1 EnterCriticalSection 25022->25029 25024 3c98b2 25030 3c9939 25024->25030 25028 3c98d0 _abort 25028->25020 25029->25024 25031 3c9959 25030->25031 25034 3c9961 25030->25034 25032 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25031->25032 25033 3c98bf 25032->25033 25036 3c98dd LeaveCriticalSection _abort 25033->25036 25034->25031 25035 3ca66a _free 20 API calls 25034->25035 25035->25031 25036->25028 25037->24999 25039 3cc25b 25038->25039 25040 3cc251 25038->25040 25041 3cbe58 _abort 5 API calls 25039->25041 25042 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25040->25042 25041->25040 25043 3c91ba 25042->25043 25043->25003 25043->25004 25044 3ab20a 25045 3ab218 25044->25045 25046 3ab21f 25044->25046 25047 3ab22c GetStdHandle 25046->25047 25054 3ab23b 25046->25054 25047->25054 25048 3ab293 WriteFile 25048->25054 25049 3ab25f 25050 3ab264 WriteFile 25049->25050 25049->25054 25050->25049 25050->25054 25052 3ab325 25056 3a7951 77 API calls 25052->25056 25054->25045 25054->25048 25054->25049 25054->25050 25054->25052 25055 3a765a 78 API calls 25054->25055 25055->25054 25056->25045 26161 3b2f0b GetCPInfo IsDBCSLeadByte 25060 3bf002 25061 3bf00f 25060->25061 25062 3af937 53 API calls 25061->25062 25063 3bf01c 25062->25063 25064 3a4a20 _swprintf 51 API calls 25063->25064 25065 3bf031 SetDlgItemTextW 25064->25065 25068 3bc758 PeekMessageW 25065->25068 25069 3bc7ac 25068->25069 25070 3bc773 GetMessageW 25068->25070 25071 3bc789 IsDialogMessageW 25070->25071 25072 3bc798 TranslateMessage DispatchMessageW 25070->25072 25071->25069 25071->25072 25072->25069 26083 3a1800 86 API calls Concurrency::cancel_current_task 26141 3c0600 27 API calls 26111 3d3100 CloseHandle 26115 3a2570 96 API calls 25085 3a1075 25086 3b04e5 41 API calls 25085->25086 25087 3a107a 25086->25087 25090 3c0372 29 API calls 25087->25090 25089 3a1084 25090->25089 26142 3bfe61 48 API calls _unexpected 26087 3bc460 99 API calls 26088 3cb860 31 API calls 2 library calls 26143 3cb660 71 API calls _free 26144 3d1a60 IsProcessorFeaturePresent 26145 3cc65d 6 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25098 3bfd58 25099 3bfd62 25098->25099 25100 3bf9e9 ___delayLoadHelper2@8 14 API calls 25099->25100 25101 3bfd6f 25100->25101 25102 3a6a5f 25103 3a6a79 25102->25103 25112 3a6b0f 25102->25112 25103->25112 25113 3b05ed 25103->25113 25107 3a6ac3 25108 3a6ad0 25107->25108 25109 3a6b11 25107->25109 25108->25112 25118 3a6def 25108->25118 25128 3a6b5f 96 API calls 2 library calls 25109->25128 25114 3a6aa6 25113->25114 25115 3b05f3 25113->25115 25117 3b30f5 WideCharToMultiByte 25114->25117 25116 3b0665 82 API calls 25115->25116 25116->25114 25117->25107 25120 3a6e0c 25118->25120 25125 3a6f3d __InternalCxxFrameHandler __cftof 25118->25125 25121 3a6fd7 __InternalCxxFrameHandler 25120->25121 25123 3a6e59 _strlen 25120->25123 25129 3b0560 25120->25129 25122 3b069c 82 API calls 25121->25122 25122->25125 25134 3a6980 25123->25134 25125->25112 25126 3a6eee __InternalCxxFrameHandler 25127 3b069c 82 API calls 25126->25127 25127->25125 25128->25112 25130 3b05ed 82 API calls 25129->25130 25131 3b057c 25130->25131 25132 3b05ed 82 API calls 25131->25132 25133 3b058c 25132->25133 25133->25120 25135 3a698f 25134->25135 25136 3a699c 25134->25136 25138 3a67fc 41 API calls 25135->25138 25136->25126 25138->25136 26090 3aa850 80 API calls Concurrency::cancel_current_task 26091 3bb450 GdipCloneImage GdipAlloc 26163 3be750 70 API calls 26118 3c1550 51 API calls 2 library calls 26120 3ba540 CompareStringW ShowWindow SetWindowTextW GlobalAlloc WideCharToMultiByte 26165 3c0747 29 API calls _abort 26121 3c0540 46 API calls __RTC_Initialize 26166 3bc7b0 100 API calls 24037 3cbdb0 24038 3cbdbb 24037->24038 24040 3cbde4 24038->24040 24041 3cbde0 24038->24041 24043 3cc0ca 24038->24043 24050 3cbe10 DeleteCriticalSection 24040->24050 24051 3cbe58 24043->24051 24046 3cc10f InitializeCriticalSectionAndSpinCount 24047 3cc0fa 24046->24047 24058 3c0d7c 24047->24058 24049 3cc126 24049->24038 24050->24041 24052 3cbe88 24051->24052 24053 3cbe84 24051->24053 24052->24046 24052->24047 24053->24052 24055 3cbea8 24053->24055 24065 3cbef4 24053->24065 24055->24052 24056 3cbeb4 GetProcAddress 24055->24056 24057 3cbec4 _abort 24056->24057 24057->24052 24059 3c0d84 24058->24059 24060 3c0d85 IsProcessorFeaturePresent 24058->24060 24059->24049 24062 3c0dc7 24060->24062 24072 3c0d8a SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 24062->24072 24064 3c0eaa 24064->24049 24066 3cbf15 LoadLibraryExW 24065->24066 24069 3cbf0a 24065->24069 24067 3cbf4a 24066->24067 24068 3cbf32 GetLastError 24066->24068 24067->24069 24070 3cbf61 FreeLibrary 24067->24070 24068->24067 24071 3cbf3d LoadLibraryExW 24068->24071 24069->24053 24070->24069 24071->24067 24072->24064 26168 3c0f0f 9 API calls 2 library calls 24073 3a10b5 24078 3a644d 24073->24078 24077 3a10c4 24079 3a6457 __EH_prolog 24078->24079 24087 3ac9d8 GetCurrentProcess GetProcessAffinityMask 24079->24087 24081 3a6464 24088 3b04e5 24081->24088 24083 3a64bb 24092 3a665c GetCurrentProcess GetProcessAffinityMask 24083->24092 24085 3a10ba 24086 3c0372 29 API calls 24085->24086 24086->24077 24087->24081 24089 3b04ef __EH_prolog 24088->24089 24093 3a4846 41 API calls 24089->24093 24091 3b050b 24091->24083 24092->24085 24093->24091 26122 3bd8d8 108 API calls 4 library calls 26123 3bf5af 14 API calls ___delayLoadHelper2@8 26094 3ba4a0 GetClientRect 26095 3cd0a0 GetCommandLineA GetCommandLineW 24337 3bde9d 24339 3bdf67 24337->24339 24345 3bdec0 24337->24345 24350 3bd8d8 _wcslen _wcsrchr 24339->24350 24365 3be8df 24339->24365 24341 3be54f 24343 3b3316 CompareStringW 24343->24345 24344 3bdbac SetWindowTextW 24344->24350 24345->24339 24345->24343 24350->24341 24350->24344 24351 3bd99a SetFileAttributesW 24350->24351 24363 3bd9b4 __cftof _wcslen 24350->24363 24390 3b3316 CompareStringW 24350->24390 24391 3bb65d GetCurrentDirectoryW 24350->24391 24396 3ab9ca 6 API calls 24350->24396 24397 3ab953 FindClose 24350->24397 24398 3bc67e 76 API calls 2 library calls 24350->24398 24399 3c521e 24350->24399 24412 3bc504 ExpandEnvironmentStringsW 24350->24412 24353 3bda54 GetFileAttributesW 24351->24353 24351->24363 24353->24350 24354 3bda66 DeleteFileW 24353->24354 24354->24350 24357 3bda77 24354->24357 24356 3bdd76 GetDlgItem SetWindowTextW SendMessageW 24356->24363 24393 3a4a20 24357->24393 24359 3bddb6 SendMessageW 24359->24350 24361 3bdaac MoveFileW 24361->24350 24362 3bdac4 MoveFileExW 24361->24362 24362->24350 24363->24350 24363->24356 24363->24359 24364 3bda30 SHFileOperationW 24363->24364 24392 3acdc0 51 API calls 2 library calls 24363->24392 24364->24353 24366 3be8e9 __cftof _wcslen 24365->24366 24367 3beb10 24366->24367 24368 3be9f5 24366->24368 24371 3beb37 24366->24371 24422 3b3316 CompareStringW 24366->24422 24367->24371 24373 3beb2e ShowWindow 24367->24373 24413 3ab4c1 24368->24413 24371->24350 24373->24371 24374 3bea29 ShellExecuteExW 24374->24371 24376 3bea3c 24374->24376 24378 3bea60 IsWindowVisible 24376->24378 24379 3bea75 WaitForInputIdle 24376->24379 24380 3beacb CloseHandle 24376->24380 24377 3bea21 24377->24374 24378->24379 24381 3bea6b ShowWindow 24378->24381 24416 3bed8b WaitForSingleObject 24379->24416 24384 3bead9 24380->24384 24385 3beae4 24380->24385 24381->24379 24383 3bea8d 24383->24380 24387 3beaa0 GetExitCodeProcess 24383->24387 24424 3b3316 CompareStringW 24384->24424 24385->24367 24387->24380 24388 3beab3 24387->24388 24388->24380 24390->24350 24391->24350 24392->24363 24439 3a49f3 24393->24439 24396->24350 24397->24350 24398->24350 24400 3ca6a4 24399->24400 24401 3ca6bc 24400->24401 24402 3ca6b1 24400->24402 24403 3ca6c4 24401->24403 24410 3ca6cd _abort 24401->24410 24404 3ca7fe __vswprintf_c_l 21 API calls 24402->24404 24405 3ca66a _free 20 API calls 24403->24405 24408 3ca6b9 24404->24408 24405->24408 24406 3ca6f7 HeapReAlloc 24406->24408 24406->24410 24407 3ca6d2 24468 3ca7eb 20 API calls _abort 24407->24468 24408->24350 24410->24406 24410->24407 24469 3c8e5c 7 API calls 2 library calls 24410->24469 24412->24350 24425 3ab4d3 24413->24425 24417 3beda6 24416->24417 24421 3bedeb 24416->24421 24418 3beda9 PeekMessageW 24417->24418 24419 3bedbb GetMessageW TranslateMessage DispatchMessageW 24418->24419 24420 3beddc WaitForSingleObject 24418->24420 24419->24420 24420->24418 24420->24421 24421->24383 24422->24368 24423 3acad4 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW 24423->24377 24424->24385 24433 3bffd0 24425->24433 24428 3ab4ca 24428->24374 24428->24423 24429 3ab4f1 24435 3acf32 24429->24435 24431 3ab505 24431->24428 24432 3ab509 GetFileAttributesW 24431->24432 24432->24428 24434 3ab4e0 GetFileAttributesW 24433->24434 24434->24428 24434->24429 24436 3acf3f _wcslen 24435->24436 24437 3acfe7 GetCurrentDirectoryW 24436->24437 24438 3acf68 _wcslen 24436->24438 24437->24438 24438->24431 24440 3a4a0a __vswprintf_c_l 24439->24440 24443 3c72e2 24440->24443 24446 3c53a5 24443->24446 24447 3c53cd 24446->24447 24448 3c53e5 24446->24448 24463 3ca7eb 20 API calls _abort 24447->24463 24448->24447 24450 3c53ed 24448->24450 24452 3c5944 __cftof 38 API calls 24450->24452 24451 3c53d2 24464 3c51b9 26 API calls _abort 24451->24464 24454 3c53fd 24452->24454 24465 3c590f 20 API calls 2 library calls 24454->24465 24456 3c0d7c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24458 3a4a14 GetFileAttributesW 24456->24458 24457 3c5475 24466 3c5cf4 51 API calls 4 library calls 24457->24466 24458->24357 24458->24361 24461 3c53dd 24461->24456 24462 3c5480 24467 3c59c7 20 API calls _free 24462->24467 24463->24451 24464->24461 24465->24457 24466->24462 24467->24461 24468->24408 24469->24410 26096 3bb090 28 API calls 26125 3cb590 21 API calls 2 library calls 26147 3c3a90 6 API calls 4 library calls 26170 3c0790 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 26098 3a1095 44 API calls 26149 3c3e8b 38 API calls 4 library calls 26100 3b8880 133 API calls 26126 3c1180 RaiseException _com_raise_error _com_error::_com_error 25078 3a13fd 43 API calls 2 library calls 26150 3bc2f3 78 API calls 26127 3bedf1 DialogBoxParamW 26101 3c10f0 LocalFree 26128 3cd1f0 GetProcessHeap 26130 3bbde0 73 API calls 26172 3c73e0 QueryPerformanceFrequency QueryPerformanceCounter 26151 3cc66e 27 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 26132 3d21d5 21 API calls 2 library calls 25141 3bc9d0 25142 3bc9da __EH_prolog 25141->25142 25313 3a12f6 25142->25313 25145 3bca31 25146 3bd10b 25399 3be7ee 25146->25399 25147 3bca1a 25147->25145 25150 3bca8b 25147->25150 25151 3bca28 25147->25151 25154 3bcb1e GetDlgItemTextW 25150->25154 25160 3bcaa1 25150->25160 25155 3bca68 25151->25155 25156 3bca2c 25151->25156 25152 3bd126 SendMessageW 25153 3bd134 25152->25153 25157 3bd14e GetDlgItem SendMessageW 25153->25157 25158 3bd13d SendDlgItemMessageW 25153->25158 25154->25155 25159 3bcb5b 25154->25159 25155->25145 25163 3bcb4f EndDialog 25155->25163 25156->25145 25161 3af937 53 API calls 25156->25161 25417 3bb65d GetCurrentDirectoryW 25157->25417 25158->25157 25164 3bcb70 GetDlgItem 25159->25164 25311 3bcb64 25159->25311 25165 3af937 53 API calls 25160->25165 25166 3bca4b 25161->25166 25163->25145 25168 3bcba7 SetFocus 25164->25168 25169 3bcb84 SendMessageW SendMessageW 25164->25169 25170 3bcabe SetDlgItemTextW 25165->25170 25439 3a122f SHGetMalloc 25166->25439 25167 3bd17e GetDlgItem 25172 3bd19b 25167->25172 25173 3bd1a1 SetWindowTextW 25167->25173 25174 3bcbc3 25168->25174 25175 3bcbb7 25168->25175 25169->25168 25176 3bcac9 25170->25176 25172->25173 25418 3bbbc0 GetClassNameW 25173->25418 25192 3af937 53 API calls 25174->25192 25180 3af937 53 API calls 25175->25180 25176->25145 25183 3bcad6 GetMessageW 25176->25183 25177 3bca52 25177->25145 25184 3bd3f8 SetDlgItemTextW 25177->25184 25178 3bd051 25181 3af937 53 API calls 25178->25181 25204 3bcbc1 25180->25204 25185 3bd061 SetDlgItemTextW 25181->25185 25183->25145 25187 3bcaed IsDialogMessageW 25183->25187 25184->25145 25190 3bd075 25185->25190 25187->25176 25188 3bcafc TranslateMessage DispatchMessageW 25187->25188 25188->25176 25196 3af937 53 API calls 25190->25196 25195 3bcbfa 25192->25195 25193 3bcc1d 25200 3bcc51 25193->25200 25201 3ab4c1 3 API calls 25193->25201 25194 3bd1ec 25198 3bd21c 25194->25198 25202 3af937 53 API calls 25194->25202 25199 3a4a20 _swprintf 51 API calls 25195->25199 25228 3bd098 _wcslen 25196->25228 25197 3bd884 98 API calls 25197->25194 25208 3bd884 98 API calls 25198->25208 25262 3bd2d4 25198->25262 25199->25204 25343 3ab341 25200->25343 25205 3bcc47 25201->25205 25206 3bd1ff SetDlgItemTextW 25202->25206 25323 3be619 25204->25323 25205->25200 25333 3bbeff 25205->25333 25213 3af937 53 API calls 25206->25213 25216 3bd237 25208->25216 25209 3bd387 25210 3bd399 25209->25210 25211 3bd390 EnableWindow 25209->25211 25217 3bd3b6 25210->25217 25446 3a12b3 GetDlgItem KiUserCallbackDispatcher 25210->25446 25211->25210 25212 3bd0e9 25220 3af937 53 API calls 25212->25220 25219 3bd213 SetDlgItemTextW 25213->25219 25214 3bcc6a GetLastError 25215 3bcc75 25214->25215 25349 3bbc19 SetCurrentDirectoryW 25215->25349 25226 3bd249 25216->25226 25247 3bd26e 25216->25247 25224 3bd3dd 25217->25224 25236 3bd3d5 SendMessageW 25217->25236 25219->25198 25220->25145 25222 3bd2c7 25229 3bd884 98 API calls 25222->25229 25224->25145 25237 3af937 53 API calls 25224->25237 25225 3bcc89 25230 3bcca0 25225->25230 25231 3bcc92 GetLastError 25225->25231 25444 3baef5 32 API calls 25226->25444 25227 3bd3ac 25447 3a12b3 GetDlgItem KiUserCallbackDispatcher 25227->25447 25228->25212 25235 3af937 53 API calls 25228->25235 25229->25262 25233 3bcd17 25230->25233 25239 3bcd26 25230->25239 25240 3bccb0 GetTickCount 25230->25240 25231->25230 25233->25239 25243 3bcf52 25233->25243 25241 3bd0cc 25235->25241 25236->25224 25237->25177 25238 3bd262 25238->25247 25244 3bcd3f GetModuleFileNameW 25239->25244 25245 3bceed 25239->25245 25251 3bcef7 25239->25251 25246 3a4a20 _swprintf 51 API calls 25240->25246 25248 3a4a20 _swprintf 51 API calls 25241->25248 25242 3bd365 25445 3baef5 32 API calls 25242->25445 25358 3a12d1 GetDlgItem ShowWindow 25243->25358 25252 3b05ed 82 API calls 25244->25252 25245->25155 25245->25251 25256 3bcccd 25246->25256 25247->25222 25254 3bd884 98 API calls 25247->25254 25248->25212 25253 3af937 53 API calls 25251->25253 25259 3bcd67 25252->25259 25260 3bcf01 25253->25260 25261 3bd29c 25254->25261 25255 3bcf62 25359 3a12d1 GetDlgItem ShowWindow 25255->25359 25350 3aa8ce 25256->25350 25257 3af937 53 API calls 25257->25262 25258 3bd384 25258->25209 25264 3a4a20 _swprintf 51 API calls 25259->25264 25265 3a4a20 _swprintf 51 API calls 25260->25265 25261->25222 25266 3bd2a5 DialogBoxParamW 25261->25266 25262->25209 25262->25242 25262->25257 25269 3bcd89 CreateFileMappingW 25264->25269 25270 3bcf1f 25265->25270 25266->25155 25266->25222 25267 3bcf6c 25268 3af937 53 API calls 25267->25268 25273 3bcf76 SetDlgItemTextW 25268->25273 25272 3bcde7 GetCommandLineW 25269->25272 25306 3bce5e __InternalCxxFrameHandler 25269->25306 25280 3af937 53 API calls 25270->25280 25277 3bcdf8 25272->25277 25360 3a12d1 GetDlgItem ShowWindow 25273->25360 25274 3bccf3 25278 3bccfa GetLastError 25274->25278 25279 3bcd05 25274->25279 25276 3bce69 ShellExecuteExW 25291 3bce84 25276->25291 25440 3bc615 SHGetMalloc 25277->25440 25278->25279 25283 3aa801 80 API calls 25279->25283 25286 3bcf39 25280->25286 25282 3bcf88 SetDlgItemTextW GetDlgItem 25284 3bcfbd 25282->25284 25285 3bcfa5 GetWindowLongW SetWindowLongW 25282->25285 25283->25233 25361 3bd884 25284->25361 25285->25284 25287 3bce14 25441 3bc615 SHGetMalloc 25287->25441 25295 3bce99 WaitForInputIdle 25291->25295 25296 3bcec7 25291->25296 25292 3bce20 25442 3bc615 SHGetMalloc 25292->25442 25294 3bd884 98 API calls 25297 3bcfd9 25294->25297 25298 3bceae 25295->25298 25296->25245 25303 3bcedd UnmapViewOfFile CloseHandle 25296->25303 25387 3beba2 25297->25387 25298->25296 25302 3bceb3 Sleep 25298->25302 25299 3bce2c 25300 3b069c 82 API calls 25299->25300 25304 3bce3d MapViewOfFile 25300->25304 25302->25296 25302->25298 25303->25245 25304->25306 25306->25276 25307 3bd884 98 API calls 25310 3bcfff 25307->25310 25308 3bd028 25443 3a12b3 GetDlgItem KiUserCallbackDispatcher 25308->25443 25310->25308 25312 3bd884 98 API calls 25310->25312 25311->25155 25311->25178 25312->25308 25314 3a1358 25313->25314 25315 3a12ff 25313->25315 25449 3af5e1 GetWindowLongW SetWindowLongW 25314->25449 25317 3a1365 25315->25317 25448 3af608 62 API calls 2 library calls 25315->25448 25317->25145 25317->25146 25317->25147 25319 3a1321 25319->25317 25320 3a1334 GetDlgItem 25319->25320 25320->25317 25321 3a1344 25320->25321 25321->25317 25322 3a134a SetWindowTextW 25321->25322 25322->25317 25324 3bc758 5 API calls 25323->25324 25325 3be625 GetDlgItem 25324->25325 25326 3be67b SendMessageW SendMessageW 25325->25326 25327 3be647 25325->25327 25328 3be6b7 25326->25328 25329 3be6d6 SendMessageW SendMessageW SendMessageW 25326->25329 25330 3be652 ShowWindow SendMessageW SendMessageW 25327->25330 25328->25329 25331 3be709 SendMessageW 25329->25331 25332 3be72c SendMessageW 25329->25332 25330->25326 25331->25332 25332->25193 25450 3bc324 GetCurrentProcess OpenProcessToken 25333->25450 25335 3bbf14 25336 3bbfad 25335->25336 25337 3bbf1c SetEntriesInAclW 25335->25337 25336->25200 25337->25336 25338 3bbf60 InitializeSecurityDescriptor 25337->25338 25339 3bbf9f 25338->25339 25340 3bbf6f SetSecurityDescriptorDacl 25338->25340 25339->25336 25342 3bbfa4 LocalFree 25339->25342 25340->25339 25341 3bbf82 CreateDirectoryW 25340->25341 25341->25339 25342->25336 25344 3ab34b 25343->25344 25345 3ab405 25344->25345 25346 3ab3dc 25344->25346 25457 3ab542 25344->25457 25345->25214 25345->25215 25346->25345 25347 3ab542 8 API calls 25346->25347 25347->25345 25349->25225 25351 3aa8d8 25350->25351 25352 3aa935 CreateFileW 25351->25352 25353 3aa929 25351->25353 25352->25353 25354 3acf32 GetCurrentDirectoryW 25353->25354 25355 3aa97f 25353->25355 25356 3aa964 25354->25356 25355->25274 25356->25355 25357 3aa968 CreateFileW 25356->25357 25357->25355 25358->25255 25359->25267 25360->25282 25362 3bd88e __EH_prolog 25361->25362 25368 3bcfcb 25362->25368 25478 3bc504 ExpandEnvironmentStringsW 25362->25478 25366 3bdbac SetWindowTextW 25372 3bd8c5 _wcslen _wcsrchr 25366->25372 25368->25294 25370 3c521e 22 API calls 25370->25372 25372->25366 25372->25368 25372->25370 25373 3bd99a SetFileAttributesW 25372->25373 25385 3bd9b4 __cftof _wcslen 25372->25385 25479 3b3316 CompareStringW 25372->25479 25480 3bb65d GetCurrentDirectoryW 25372->25480 25482 3ab9ca 6 API calls 25372->25482 25483 3ab953 FindClose 25372->25483 25484 3bc67e 76 API calls 2 library calls 25372->25484 25485 3bc504 ExpandEnvironmentStringsW 25372->25485 25375 3bda54 GetFileAttributesW 25373->25375 25373->25385 25375->25372 25376 3bda66 DeleteFileW 25375->25376 25376->25372 25379 3bda77 25376->25379 25378 3bdd76 GetDlgItem SetWindowTextW SendMessageW 25378->25385 25380 3a4a20 _swprintf 51 API calls 25379->25380 25382 3bda97 GetFileAttributesW 25380->25382 25381 3bddb6 SendMessageW 25381->25372 25382->25379 25383 3bdaac MoveFileW 25382->25383 25383->25372 25384 3bdac4 MoveFileExW 25383->25384 25384->25372 25385->25372 25385->25378 25385->25381 25386 3bda30 SHFileOperationW 25385->25386 25481 3acdc0 51 API calls 2 library calls 25385->25481 25386->25375 25388 3bebac __EH_prolog 25387->25388 25486 3b1983 25388->25486 25390 3bebdd 25490 3a64ed 25390->25490 25392 3bebfb 25494 3a8823 25392->25494 25396 3bec4e 25512 3a890a 25396->25512 25398 3bcfea 25398->25307 25400 3be7f8 25399->25400 25401 3bb5d6 4 API calls 25400->25401 25402 3be7fd 25401->25402 25403 3bd111 25402->25403 25404 3be805 GetWindow 25402->25404 25403->25152 25403->25153 25404->25403 25405 3be825 25404->25405 25405->25403 25406 3be832 GetClassNameW 25405->25406 25408 3be8ba GetWindow 25405->25408 25409 3be856 GetWindowLongW 25405->25409 26013 3b3316 CompareStringW 25406->26013 25408->25403 25408->25405 25409->25408 25410 3be866 SendMessageW 25409->25410 25410->25408 25411 3be87c GetObjectW 25410->25411 26014 3bb615 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25411->26014 25413 3be893 26015 3bb5f4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25413->26015 26016 3bb81c 8 API calls 25413->26016 25416 3be8a4 SendMessageW DeleteObject 25416->25408 25417->25167 25419 3bbbe1 25418->25419 25425 3bbc06 25418->25425 26017 3b3316 CompareStringW 25419->26017 25421 3bbc0b SHAutoComplete 25422 3bbc14 25421->25422 25426 3bc217 25422->25426 25423 3bbbf4 25424 3bbbf8 FindWindowExW 25423->25424 25423->25425 25424->25425 25425->25421 25425->25422 25427 3bc221 __EH_prolog 25426->25427 25428 3a13f8 43 API calls 25427->25428 25429 3bc243 25428->25429 26018 3a2083 25429->26018 25432 3bc25d 25434 3a1641 86 API calls 25432->25434 25433 3bc26c 25435 3a1a7e 143 API calls 25433->25435 25436 3bc268 25434->25436 25437 3bc28b __InternalCxxFrameHandler ___std_exception_copy 25435->25437 25436->25194 25436->25197 25438 3a1641 86 API calls 25437->25438 25438->25436 25439->25177 25440->25287 25441->25292 25442->25299 25443->25311 25444->25238 25445->25258 25446->25227 25447->25217 25448->25319 25449->25317 25451 3bc39b 25450->25451 25452 3bc344 GetTokenInformation 25450->25452 25451->25335 25453 3bc369 ___std_exception_copy 25452->25453 25454 3bc35e GetLastError 25452->25454 25455 3bc372 GetTokenInformation 25453->25455 25454->25451 25454->25453 25455->25451 25456 3bc38c CopySid 25455->25456 25456->25451 25458 3ab54f 25457->25458 25459 3ab573 25458->25459 25460 3ab566 CreateDirectoryW 25458->25460 25461 3ab4c1 3 API calls 25459->25461 25460->25459 25462 3ab5a6 25460->25462 25463 3ab579 25461->25463 25465 3ab5b5 25462->25465 25470 3ab8e6 25462->25470 25464 3ab5b9 GetLastError 25463->25464 25466 3acf32 GetCurrentDirectoryW 25463->25466 25464->25465 25465->25344 25468 3ab58f 25466->25468 25468->25464 25469 3ab593 CreateDirectoryW 25468->25469 25469->25462 25469->25464 25471 3bffd0 25470->25471 25472 3ab8f3 SetFileAttributesW 25471->25472 25473 3ab909 25472->25473 25474 3ab936 25472->25474 25475 3acf32 GetCurrentDirectoryW 25473->25475 25474->25465 25476 3ab91d 25475->25476 25476->25474 25477 3ab921 SetFileAttributesW 25476->25477 25477->25474 25478->25372 25479->25372 25480->25372 25481->25385 25482->25372 25483->25372 25484->25372 25485->25372 25487 3b1990 _wcslen 25486->25487 25521 3a1895 25487->25521 25489 3b19a8 25489->25390 25491 3b1983 _wcslen 25490->25491 25492 3a1895 78 API calls 25491->25492 25493 3b19a8 25492->25493 25493->25392 25495 3a882d __EH_prolog 25494->25495 25534 3ae298 25495->25534 25497 3a8855 25498 3bfebe 27 API calls 25497->25498 25499 3a8899 __cftof 25498->25499 25500 3bfebe 27 API calls 25499->25500 25501 3a88c0 25500->25501 25540 3b5c64 25501->25540 25504 3a8a38 25505 3a8a42 25504->25505 25506 3a8ab5 25505->25506 25569 3ab966 25505->25569 25509 3a8b1a 25506->25509 25547 3a90a2 25506->25547 25508 3a8b5c 25508->25396 25509->25508 25575 3a1397 74 API calls 25509->25575 26009 3aa41a 25512->26009 25514 3a892b 25515 3b3546 86 API calls 25514->25515 25516 3a893c Concurrency::cancel_current_task 25514->25516 25515->25516 25517 3a2111 26 API calls 25516->25517 25518 3a8963 25517->25518 25519 3ae339 86 API calls 25518->25519 25520 3a896b 25519->25520 25520->25398 25522 3a18a7 25521->25522 25528 3a18ff 25521->25528 25523 3a18d0 25522->25523 25531 3a76e9 76 API calls __vswprintf_c_l 25522->25531 25525 3c521e 22 API calls 25523->25525 25527 3a18f0 25525->25527 25526 3a18c6 25532 3a775a 75 API calls 25526->25532 25527->25528 25533 3a775a 75 API calls 25527->25533 25528->25489 25531->25526 25532->25523 25533->25528 25535 3ae2a2 __EH_prolog 25534->25535 25536 3bfebe 27 API calls 25535->25536 25537 3ae2e5 25536->25537 25538 3bfebe 27 API calls 25537->25538 25539 3ae309 25538->25539 25539->25497 25541 3b5c6e __EH_prolog 25540->25541 25542 3bfebe 27 API calls 25541->25542 25543 3b5c8a 25542->25543 25544 3a88f2 25543->25544 25546 3b2166 80 API calls 25543->25546 25544->25504 25546->25544 25548 3a90ac __EH_prolog 25547->25548 25576 3a13f8 25548->25576 25550 3a90c8 25551 3a90d9 25550->25551 25738 3ab1d2 25550->25738 25555 3a9110 25551->25555 25586 3a1ad3 25551->25586 25554 3a910c 25554->25555 25605 3a2032 25554->25605 25730 3a1641 25555->25730 25559 3a91b2 25609 3a924e 25559->25609 25562 3a9211 25562->25555 25617 3a4264 25562->25617 25629 3a92c6 25562->25629 25567 3ab966 7 API calls 25568 3a9139 25567->25568 25568->25559 25568->25567 25742 3ad4d2 CompareStringW _wcslen 25568->25742 25570 3ab97b 25569->25570 25571 3ab9a9 25570->25571 25998 3aba94 25570->25998 25571->25505 25573 3ab98b 25573->25571 25574 3ab990 FindClose 25573->25574 25574->25571 25575->25508 25577 3a13fd __EH_prolog 25576->25577 25578 3ae298 27 API calls 25577->25578 25579 3a1437 25578->25579 25580 3a14ab 25579->25580 25581 3bfebe 27 API calls 25579->25581 25743 3ac1f7 25580->25743 25583 3a1498 25581->25583 25583->25580 25585 3a644d 43 API calls 25583->25585 25584 3a1533 __cftof 25584->25550 25585->25580 25587 3a1add __EH_prolog 25586->25587 25599 3a1b30 25587->25599 25602 3a1c63 25587->25602 25761 3a13d9 25587->25761 25589 3a1c9e 25764 3a1397 74 API calls 25589->25764 25592 3a4264 116 API calls 25596 3a1ce9 25592->25596 25593 3a1cab 25593->25592 25593->25602 25594 3a1d31 25598 3a1d64 25594->25598 25594->25602 25765 3a1397 74 API calls 25594->25765 25596->25594 25597 3a4264 116 API calls 25596->25597 25597->25596 25598->25602 25604 3ab110 79 API calls 25598->25604 25599->25589 25599->25593 25599->25602 25600 3a4264 116 API calls 25601 3a1db5 25600->25601 25601->25600 25601->25602 25602->25554 25603 3ab110 79 API calls 25603->25599 25604->25601 25606 3a2037 __EH_prolog 25605->25606 25607 3a2068 25606->25607 25779 3a1a7e 25606->25779 25607->25568 25902 3ae395 25609->25902 25611 3a925e 25906 3b2701 GetSystemTime SystemTimeToFileTime 25611->25906 25613 3a91cc 25613->25562 25614 3b2eb4 25613->25614 25911 3befab 25614->25911 25618 3a4270 25617->25618 25619 3a4274 25617->25619 25618->25562 25628 3ab110 79 API calls 25619->25628 25620 3a4286 25621 3a42af 25620->25621 25622 3a42a1 25620->25622 25920 3a2eb6 116 API calls 3 library calls 25621->25920 25623 3a42e1 25622->25623 25919 3a395a 104 API calls 3 library calls 25622->25919 25623->25562 25626 3a42ad 25626->25623 25921 3a2544 74 API calls 25626->25921 25628->25620 25630 3a92d0 __EH_prolog 25629->25630 25633 3a930e 25630->25633 25640 3a973d Concurrency::cancel_current_task 25630->25640 25939 3b9cad 118 API calls 25630->25939 25632 3aa18d 25634 3aa192 25632->25634 25635 3aa1c5 25632->25635 25633->25632 25638 3a932f 25633->25638 25633->25640 25634->25640 25970 3a8675 168 API calls 25634->25970 25635->25640 25971 3b9cad 118 API calls 25635->25971 25638->25640 25922 3a66df 25638->25922 25640->25562 25641 3a9545 25641->25640 25644 3a9669 25641->25644 25942 3a8f6b 38 API calls 25641->25942 25643 3a9405 25643->25641 25940 3ab5d6 57 API calls 3 library calls 25643->25940 25650 3ab966 7 API calls 25644->25650 25652 3a96db 25644->25652 25647 3a95ac 25941 3c8a18 26 API calls 2 library calls 25647->25941 25650->25652 25651 3a9935 25949 3ae4a9 96 API calls 25651->25949 25928 3a89c8 25652->25928 25655 3a976c 25680 3a97c5 25655->25680 25943 3a4727 27 API calls 2 library calls 25655->25943 25658 3a9a3a 25662 3a9a8c 25658->25662 25677 3a9a45 25658->25677 25659 3a9990 25659->25658 25665 3a99bb 25659->25665 25669 3a9a2c 25662->25669 25953 3a8db3 119 API calls 25662->25953 25663 3a9a8a 25670 3aa801 80 API calls 25663->25670 25664 3aa14a 25671 3aa801 80 API calls 25664->25671 25666 3a9ae8 25665->25666 25665->25669 25672 3ab4c1 3 API calls 25665->25672 25666->25664 25667 3a9b53 25666->25667 25954 3aab1c 25666->25954 25675 3abf0a 27 API calls 25667->25675 25669->25663 25669->25666 25670->25640 25671->25640 25673 3a99f3 25672->25673 25673->25669 25951 3aa50a 97 API calls 25673->25951 25678 3a9ba2 25675->25678 25677->25663 25952 3a8b7c 123 API calls 25677->25952 25683 3abf0a 27 API calls 25678->25683 25679 3a98ed 25948 3a237a 74 API calls 25679->25948 25680->25640 25680->25679 25686 3a98f4 Concurrency::cancel_current_task 25680->25686 25944 3a87fb 41 API calls 25680->25944 25945 3ae4a9 96 API calls 25680->25945 25946 3a237a 74 API calls 25680->25946 25947 3a8f28 99 API calls 25680->25947 25698 3a9bb8 25683->25698 25686->25659 25950 3a851f 50 API calls 2 library calls 25686->25950 25688 3a9b41 25958 3a7951 77 API calls 25688->25958 25690 3a9c8b 25691 3a9ce7 25690->25691 25692 3a9e85 25690->25692 25693 3a9cff 25691->25693 25701 3a9da7 25691->25701 25694 3a9eab 25692->25694 25695 3a9e97 25692->25695 25716 3a9d20 25692->25716 25696 3a9d46 25693->25696 25703 3a9d0e 25693->25703 25697 3b4586 75 API calls 25694->25697 25699 3aa475 138 API calls 25695->25699 25696->25716 25961 3a829b 112 API calls 25696->25961 25700 3a9ec4 25697->25700 25698->25690 25702 3a9c62 25698->25702 25710 3aaa7a 79 API calls 25698->25710 25699->25716 25965 3b422f 138 API calls 25700->25965 25962 3a8f6b 38 API calls 25701->25962 25702->25690 25959 3aac9c 82 API calls 25702->25959 25960 3a237a 74 API calls 25703->25960 25708 3a9e76 25708->25562 25710->25702 25711 3a9dec 25712 3a9e08 25711->25712 25713 3a9e1f 25711->25713 25711->25716 25963 3a8037 85 API calls 25712->25963 25964 3aa212 103 API calls __EH_prolog 25713->25964 25716->25708 25721 3a9fca 25716->25721 25966 3a237a 74 API calls 25716->25966 25718 3aa0d5 25718->25664 25719 3ab8e6 3 API calls 25718->25719 25722 3aa130 25719->25722 25720 3aa083 25934 3ab032 25720->25934 25721->25664 25721->25718 25721->25720 25967 3ab199 SetEndOfFile 25721->25967 25722->25664 25968 3a237a 74 API calls 25722->25968 25725 3aa0ca 25727 3aa880 77 API calls 25725->25727 25727->25718 25728 3aa140 25969 3a7871 76 API calls 25728->25969 25731 3a1653 25730->25731 25732 3a1665 Concurrency::cancel_current_task 25730->25732 25731->25732 25985 3a16b2 25731->25985 25734 3a2111 26 API calls 25732->25734 25735 3a1694 25734->25735 25988 3ae339 25735->25988 25739 3ab1e9 25738->25739 25740 3ab1f3 25739->25740 25997 3a77af 78 API calls 25739->25997 25740->25551 25742->25568 25744 3ac20d __cftof 25743->25744 25749 3ac0d3 25744->25749 25756 3ac0b4 25749->25756 25751 3ac148 25752 3a2111 25751->25752 25753 3a212b 25752->25753 25754 3a211c 25752->25754 25753->25584 25760 3a136b 26 API calls Concurrency::cancel_current_task 25754->25760 25757 3ac0c2 25756->25757 25758 3ac0bd 25756->25758 25757->25751 25759 3a2111 26 API calls 25758->25759 25759->25757 25760->25753 25766 3a1822 25761->25766 25764->25602 25765->25598 25767 3a1834 25766->25767 25773 3a13f2 25766->25773 25768 3a185d 25767->25768 25776 3a76e9 76 API calls __vswprintf_c_l 25767->25776 25770 3c521e 22 API calls 25768->25770 25772 3a187a 25770->25772 25771 3a1853 25777 3a775a 75 API calls 25771->25777 25772->25773 25778 3a775a 75 API calls 25772->25778 25773->25603 25776->25771 25777->25768 25778->25773 25780 3a1a8a 25779->25780 25781 3a1a8e 25779->25781 25780->25607 25783 3a19c5 25781->25783 25784 3a19d7 25783->25784 25785 3a1a14 25783->25785 25786 3a4264 116 API calls 25784->25786 25791 3a46ce 25785->25791 25789 3a19f7 25786->25789 25789->25780 25793 3a46d7 25791->25793 25792 3a4264 116 API calls 25792->25793 25793->25792 25795 3a1a35 25793->25795 25808 3b2128 25793->25808 25795->25789 25796 3a1f30 25795->25796 25797 3a1f3a __EH_prolog 25796->25797 25816 3a42f1 25797->25816 25799 3a1f61 25800 3a1fe8 25799->25800 25801 3a1822 78 API calls 25799->25801 25800->25789 25802 3a1f78 25801->25802 25844 3a190b 78 API calls 25802->25844 25804 3a1f90 25806 3a1f9c _wcslen 25804->25806 25845 3b2ed2 MultiByteToWideChar 25804->25845 25846 3a190b 78 API calls 25806->25846 25810 3b212f 25808->25810 25809 3b214a 25812 3b215b SetThreadExecutionState 25809->25812 25815 3a76e4 RaiseException _com_raise_error 25809->25815 25810->25809 25814 3a76e4 RaiseException _com_raise_error 25810->25814 25812->25793 25814->25809 25815->25812 25817 3a42fb __EH_prolog 25816->25817 25818 3a432d 25817->25818 25819 3a4311 25817->25819 25821 3a4588 25818->25821 25824 3a4359 25818->25824 25872 3a1397 74 API calls 25819->25872 25884 3a1397 74 API calls 25821->25884 25823 3a431c 25823->25799 25824->25823 25847 3b4586 25824->25847 25826 3a43da 25827 3a4465 25826->25827 25843 3a43d1 25826->25843 25875 3ae4a9 96 API calls 25826->25875 25857 3abf0a 25827->25857 25828 3a43d6 25828->25826 25874 3a252a 78 API calls 25828->25874 25830 3a43a8 25830->25826 25830->25828 25831 3a43c6 25830->25831 25873 3a1397 74 API calls 25831->25873 25834 3a4478 25837 3a450e 25834->25837 25838 3a44fe 25834->25838 25876 3b422f 138 API calls 25837->25876 25861 3aa475 25838->25861 25841 3a450c 25841->25843 25877 3a237a 74 API calls 25841->25877 25878 3b3546 25843->25878 25844->25804 25845->25806 25846->25800 25848 3b459b 25847->25848 25850 3b45a5 ___std_exception_copy 25847->25850 25885 3a775a 75 API calls 25848->25885 25851 3b46d5 25850->25851 25852 3b462b 25850->25852 25856 3b464f __cftof 25850->25856 25887 3c3340 RaiseException 25851->25887 25886 3b44b9 75 API calls 3 library calls 25852->25886 25855 3b4701 25856->25830 25858 3abf18 25857->25858 25860 3abf22 25857->25860 25859 3bfebe 27 API calls 25858->25859 25859->25860 25860->25834 25862 3aa47f __EH_prolog 25861->25862 25888 3a8a1f 25862->25888 25865 3a13d9 78 API calls 25866 3aa492 25865->25866 25891 3ae56c 25866->25891 25868 3aa4ee 25868->25841 25870 3ae56c 133 API calls 25871 3aa4a5 25870->25871 25871->25868 25871->25870 25900 3ae758 97 API calls __InternalCxxFrameHandler 25871->25900 25872->25823 25873->25843 25874->25826 25875->25827 25876->25841 25877->25843 25879 3b3550 25878->25879 25880 3b3569 25879->25880 25883 3b357d 25879->25883 25901 3b220d 86 API calls 25880->25901 25882 3b3570 Concurrency::cancel_current_task 25882->25883 25884->25823 25885->25850 25886->25856 25887->25855 25889 3ac619 GetVersionExW 25888->25889 25890 3a8a24 25889->25890 25890->25865 25894 3ae582 __InternalCxxFrameHandler 25891->25894 25892 3ae6f2 25893 3ae726 25892->25893 25895 3ae523 6 API calls 25892->25895 25896 3b2128 SetThreadExecutionState RaiseException 25893->25896 25894->25892 25897 3b9cad 118 API calls 25894->25897 25898 3ae6e9 25894->25898 25899 3abff5 91 API calls 25894->25899 25895->25893 25896->25898 25897->25894 25898->25871 25899->25894 25900->25871 25901->25882 25903 3ae3a5 25902->25903 25905 3ae3ac 25902->25905 25907 3aaa7a 25903->25907 25905->25611 25906->25613 25908 3aaa93 25907->25908 25910 3ab110 79 API calls 25908->25910 25909 3aaac5 25909->25905 25910->25909 25912 3befb8 25911->25912 25913 3af937 53 API calls 25912->25913 25914 3befdb 25913->25914 25915 3a4a20 _swprintf 51 API calls 25914->25915 25916 3befed 25915->25916 25917 3be619 16 API calls 25916->25917 25918 3b2eca 25917->25918 25918->25562 25919->25626 25920->25626 25921->25623 25923 3a66ef 25922->25923 25972 3a65fb 25923->25972 25926 3a6722 25927 3a675a 25926->25927 25977 3ac6af CharUpperW CompareStringW _wcslen ___vcrt_FlsGetValue 25926->25977 25927->25643 25929 3a89dd 25928->25929 25930 3a8a15 25929->25930 25983 3a7931 74 API calls 25929->25983 25930->25640 25930->25651 25930->25655 25932 3a8a0d 25984 3a1397 74 API calls 25932->25984 25935 3ab043 25934->25935 25938 3ab052 25934->25938 25936 3ab049 FlushFileBuffers 25935->25936 25935->25938 25936->25938 25937 3ab0cf SetFileTime 25937->25725 25938->25937 25939->25633 25940->25647 25941->25641 25942->25644 25943->25680 25944->25680 25945->25680 25946->25680 25947->25680 25948->25686 25949->25686 25950->25659 25951->25669 25952->25663 25953->25669 25955 3aab25 GetFileType 25954->25955 25956 3a9b2b 25954->25956 25955->25956 25956->25667 25957 3a237a 74 API calls 25956->25957 25957->25688 25958->25667 25959->25690 25960->25716 25961->25716 25962->25711 25963->25716 25964->25716 25965->25716 25966->25721 25967->25720 25968->25728 25969->25664 25970->25640 25971->25640 25978 3a64f8 25972->25978 25974 3a661c 25974->25926 25976 3a64f8 2 API calls 25976->25974 25977->25926 25980 3a6502 25978->25980 25979 3a65ea 25979->25974 25979->25976 25980->25979 25982 3ac6af CharUpperW CompareStringW _wcslen ___vcrt_FlsGetValue 25980->25982 25982->25980 25983->25932 25984->25930 25994 3a20ed 26 API calls Concurrency::cancel_current_task 25985->25994 25987 3a16c0 25989 3ae34a Concurrency::cancel_current_task 25988->25989 25995 3abd8e 86 API calls Concurrency::cancel_current_task 25989->25995 25991 3ae37c 25996 3abd8e 86 API calls Concurrency::cancel_current_task 25991->25996 25993 3ae387 25994->25987 25995->25991 25996->25993 25997->25740 25999 3abaa1 25998->25999 26000 3ababa FindFirstFileW 25999->26000 26001 3abb20 FindNextFileW 25999->26001 26002 3abac9 26000->26002 26008 3abb02 26000->26008 26003 3abb2b GetLastError 26001->26003 26001->26008 26004 3acf32 GetCurrentDirectoryW 26002->26004 26003->26008 26005 3abad9 26004->26005 26006 3abadd FindFirstFileW 26005->26006 26007 3abaf7 GetLastError 26005->26007 26006->26007 26006->26008 26007->26008 26008->25573 26010 3aa458 __cftof 26009->26010 26012 3aa425 26009->26012 26010->25514 26011 3ab470 3 API calls 26011->26012 26012->26010 26012->26011 26013->25405 26014->25413 26015->25413 26016->25416 26017->25423 26019 3ab1d2 78 API calls 26018->26019 26020 3a208f 26019->26020 26021 3a1ad3 116 API calls 26020->26021 26024 3a20ac 26020->26024 26022 3a209c 26021->26022 26022->26024 26025 3a1397 74 API calls 26022->26025 26024->25432 26024->25433 26025->26024 26133 3bd8d8 98 API calls 4 library calls 26174 3c4bd0 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 26028 3aacd4 26030 3aacde 26028->26030 26029 3aae2c SetFilePointer 26031 3aacf4 26029->26031 26032 3aae49 GetLastError 26029->26032 26030->26029 26030->26031 26033 3aae05 26030->26033 26034 3aaa7a 79 API calls 26030->26034 26032->26031 26033->26029 26034->26033 26038 3bdfcc 26039 3bdfd5 GetTempPathW 26038->26039 26052 3bd8d8 _wcslen _wcsrchr 26038->26052 26044 3bdff5 26039->26044 26041 3a4a20 _swprintf 51 API calls 26041->26044 26042 3be54f 26043 3ab4c1 3 API calls 26043->26044 26044->26041 26044->26043 26045 3be02c SetDlgItemTextW 26044->26045 26049 3be049 26045->26049 26045->26052 26047 3bdbac SetWindowTextW 26047->26052 26051 3be12f EndDialog 26049->26051 26049->26052 26051->26052 26052->26042 26052->26047 26053 3c521e 22 API calls 26052->26053 26055 3bd99a SetFileAttributesW 26052->26055 26067 3bd9b4 __cftof _wcslen 26052->26067 26069 3b3316 CompareStringW 26052->26069 26070 3bb65d GetCurrentDirectoryW 26052->26070 26072 3ab9ca 6 API calls 26052->26072 26073 3ab953 FindClose 26052->26073 26074 3bc67e 76 API calls 2 library calls 26052->26074 26075 3bc504 ExpandEnvironmentStringsW 26052->26075 26053->26052 26057 3bda54 GetFileAttributesW 26055->26057 26055->26067 26057->26052 26058 3bda66 DeleteFileW 26057->26058 26058->26052 26061 3bda77 26058->26061 26060 3bdd76 GetDlgItem SetWindowTextW SendMessageW 26060->26067 26062 3a4a20 _swprintf 51 API calls 26061->26062 26064 3bda97 GetFileAttributesW 26062->26064 26063 3bddb6 SendMessageW 26063->26052 26064->26061 26065 3bdaac MoveFileW 26064->26065 26065->26052 26066 3bdac4 MoveFileExW 26065->26066 26066->26052 26067->26052 26067->26060 26067->26063 26068 3bda30 SHFileOperationW 26067->26068 26071 3acdc0 51 API calls 2 library calls 26067->26071 26068->26057 26069->26052 26070->26052 26071->26067 26072->26052 26073->26052 26074->26052 26075->26052 26106 3cb8c0 21 API calls 26107 3c9cc0 7 API calls ___scrt_uninitialize_crt 26152 3cc2c0 FreeLibrary 26136 3d3dc0 VariantClear 26175 3d03c0 51 API calls

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003B1B83: GetModuleHandleW.KERNEL32(kernel32), ref: 003B1B9C
                                                                                                                                                                                                    • Part of subcall function 003B1B83: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 003B1BAE
                                                                                                                                                                                                    • Part of subcall function 003B1B83: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 003B1BDF
                                                                                                                                                                                                    • Part of subcall function 003BB65D: GetCurrentDirectoryW.KERNEL32(?,?), ref: 003BB665
                                                                                                                                                                                                    • Part of subcall function 003BBD1B: OleInitialize.OLE32(00000000), ref: 003BBD34
                                                                                                                                                                                                    • Part of subcall function 003BBD1B: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 003BBD6B
                                                                                                                                                                                                    • Part of subcall function 003BBD1B: SHGetMalloc.SHELL32(003EA460), ref: 003BBD75
                                                                                                                                                                                                  • GetCommandLineW.KERNEL32 ref: 003BF09B
                                                                                                                                                                                                  • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 003BF0C5
                                                                                                                                                                                                  • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007402), ref: 003BF0D6
                                                                                                                                                                                                  • UnmapViewOfFile.KERNEL32(00000000), ref: 003BF127
                                                                                                                                                                                                    • Part of subcall function 003BED2E: SetEnvironmentVariableW.KERNEL32(sfxcmd,?), ref: 003BED44
                                                                                                                                                                                                    • Part of subcall function 003BED2E: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 003BED80
                                                                                                                                                                                                    • Part of subcall function 003B0752: _wcslen.LIBCMT ref: 003B0776
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003BF12E
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00400CC0,00000800), ref: 003BF148
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNELBASE(sfxname,00400CC0), ref: 003BF154
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 003BF15F
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BF19E
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 003BF1B3
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 003BF1BA
                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000064), ref: 003BF1D1
                                                                                                                                                                                                  • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001C9D0,00000000), ref: 003BF222
                                                                                                                                                                                                  • Sleep.KERNEL32(?), ref: 003BF250
                                                                                                                                                                                                  • DeleteObject.GDI32 ref: 003BF289
                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 003BF299
                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 003BF2DC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf_wcslen
                                                                                                                                                                                                  • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$STARTDLG$p0>$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                                                                                                                                  • API String ID: 3014515783-3119283765
                                                                                                                                                                                                  • Opcode ID: a52dd3bb78aa6e1b853c6243efe343586cd1887fcf0fa8c7e8bf5b3db9530cf2
                                                                                                                                                                                                  • Instruction ID: d846eb3eae7bfc2af56acc553497506fd8823c2a895f3befd2ec90a4e2094154
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a52dd3bb78aa6e1b853c6243efe343586cd1887fcf0fa8c7e8bf5b3db9530cf2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4611271504340AFD323ABA5EC4AFEB7BECEB49748F00052AF641A66A1DB74DD44CB61

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1075 3aba94-3abab8 call 3bffd0 1078 3ababa-3abac7 FindFirstFileW 1075->1078 1079 3abb20-3abb29 FindNextFileW 1075->1079 1080 3abb3b-3abbf8 call 3b192f call 3ad71d call 3b2924 * 3 1078->1080 1081 3abac9-3abadb call 3acf32 1078->1081 1079->1080 1082 3abb2b-3abb39 GetLastError 1079->1082 1088 3abbfd-3abc0a 1080->1088 1090 3abadd-3abaf5 FindFirstFileW 1081->1090 1091 3abaf7-3abb00 GetLastError 1081->1091 1085 3abb12-3abb1b 1082->1085 1085->1088 1090->1080 1090->1091 1093 3abb02-3abb05 1091->1093 1094 3abb10 1091->1094 1093->1094 1096 3abb07-3abb0a 1093->1096 1094->1085 1096->1094 1098 3abb0c-3abb0e 1096->1098 1098->1085
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,003AB98B,000000FF,?,?), ref: 003ABABD
                                                                                                                                                                                                    • Part of subcall function 003ACF32: _wcslen.LIBCMT ref: 003ACF56
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,?,?,00000800,?,?,?,?,003AB98B,000000FF,?,?), ref: 003ABAEB
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000800,?,?,?,?,003AB98B,000000FF,?,?), ref: 003ABAF7
                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,?,?,?,003AB98B,000000FF,?,?), ref: 003ABB21
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,003AB98B,000000FF,?,?), ref: 003ABB2D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 42610566-0
                                                                                                                                                                                                  • Opcode ID: 950735e2110fb9788b5c1bb466e0e0562d3d0f974ff258dc407aca11dee5c9f0
                                                                                                                                                                                                  • Instruction ID: 76640f0c6b30e8c210142ebec3495bfe2c1845fd2ab8035aa559ef5c2dab8e36
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 950735e2110fb9788b5c1bb466e0e0562d3d0f974ff258dc407aca11dee5c9f0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B418172901519ABCB26DF64DC84AEAF3B8FB49350F104296F56ED3201D734AE94CFA0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003A92CB
                                                                                                                                                                                                    • Part of subcall function 003AD656: _wcsrchr.LIBVCRUNTIME ref: 003AD660
                                                                                                                                                                                                    • Part of subcall function 003ACAA0: _wcslen.LIBCMT ref: 003ACAA6
                                                                                                                                                                                                    • Part of subcall function 003B1907: _wcslen.LIBCMT ref: 003B190D
                                                                                                                                                                                                    • Part of subcall function 003AB5D6: _wcslen.LIBCMT ref: 003AB5E2
                                                                                                                                                                                                    • Part of subcall function 003AB5D6: __aulldiv.LIBCMT ref: 003AB60E
                                                                                                                                                                                                    • Part of subcall function 003AB5D6: GetCurrentProcessId.KERNEL32(00000000,?,000186A0,00000000,?,?,00000800,?), ref: 003AB615
                                                                                                                                                                                                    • Part of subcall function 003AB5D6: _swprintf.LIBCMT ref: 003AB640
                                                                                                                                                                                                    • Part of subcall function 003AB5D6: _wcslen.LIBCMT ref: 003AB64A
                                                                                                                                                                                                    • Part of subcall function 003AB5D6: _swprintf.LIBCMT ref: 003AB6A0
                                                                                                                                                                                                    • Part of subcall function 003AB5D6: _wcslen.LIBCMT ref: 003AB6AA
                                                                                                                                                                                                    • Part of subcall function 003A4727: __EH_prolog.LIBCMT ref: 003A472C
                                                                                                                                                                                                    • Part of subcall function 003AA212: __EH_prolog.LIBCMT ref: 003AA217
                                                                                                                                                                                                    • Part of subcall function 003AB8E6: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,003AB5B5,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB8FA
                                                                                                                                                                                                    • Part of subcall function 003AB8E6: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,003AB5B5,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB92B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • __tmp_reference_source_, xrefs: 003A9596
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$H_prolog$AttributesFile_swprintf$CurrentProcess__aulldiv_wcsrchr
                                                                                                                                                                                                  • String ID: __tmp_reference_source_
                                                                                                                                                                                                  • API String ID: 70197177-685763994
                                                                                                                                                                                                  • Opcode ID: 3e2018e51300f0fb85fb27d08e4cde6d1dacf68dde720744f48aca456511d350
                                                                                                                                                                                                  • Instruction ID: bfe8ecd46412444029bb863514623e88cd86c40ee3ca80a01a8cc4e7b5eadfca
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e2018e51300f0fb85fb27d08e4cde6d1dacf68dde720744f48aca456511d350
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BA2F971904645AEDF1BDF64C885BEABBB8FF07300F0941BAE949AF182D7345944CB61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,?,003C9186,00000000,003DD570,0000000C,003C92DD,00000000,00000002,00000000), ref: 003C91D1
                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,003C9186,00000000,003DD570,0000000C,003C92DD,00000000,00000002,00000000), ref: 003C91D8
                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 003C91EA
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                  • Opcode ID: f34ab7f893524f98adf259360785b26d55b2e6604b912107556d560da8034511
                                                                                                                                                                                                  • Instruction ID: 7ecda5606bd26f176414318f8c3a2fbba87304c262b75f6d788b75fb5ae0d429
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f34ab7f893524f98adf259360785b26d55b2e6604b912107556d560da8034511
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFE0B636015148ABCF136F64ED0DF587B6EEB54352F06441AF94D8A121CB35DD92CB90
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003BC9D5
                                                                                                                                                                                                    • Part of subcall function 003A12F6: GetDlgItem.USER32(00000000,00003021), ref: 003A133A
                                                                                                                                                                                                    • Part of subcall function 003A12F6: SetWindowTextW.USER32(00000000,003D45F4), ref: 003A1350
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 003BCAC1
                                                                                                                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 003BCADF
                                                                                                                                                                                                  • IsDialogMessageW.USER32(?,?), ref: 003BCAF2
                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 003BCB00
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 003BCB0A
                                                                                                                                                                                                  • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 003BCB2D
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 003BCB50
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000068), ref: 003BCB73
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 003BCB8E
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000C2,00000000,003D45F4), ref: 003BCBA1
                                                                                                                                                                                                    • Part of subcall function 003BE598: _wcslen.LIBCMT ref: 003BE5C2
                                                                                                                                                                                                  • SetFocus.USER32(00000000), ref: 003BCBA8
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BCC07
                                                                                                                                                                                                    • Part of subcall function 003A4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A4A33
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,00000000,?), ref: 003BCC6A
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,00000000,00000000,?), ref: 003BCC92
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 003BCCB0
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BCCC8
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000011), ref: 003BCCFA
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,?,00000000,00000000,00000000,?), ref: 003BCD4D
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BCD84
                                                                                                                                                                                                  • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007402,winrarsfxmappingfile.tmp), ref: 003BCDD8
                                                                                                                                                                                                  • GetCommandLineW.KERNEL32 ref: 003BCDEE
                                                                                                                                                                                                  • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,003F1482,00000400,00000001,00000001), ref: 003BCE45
                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 003BCE6D
                                                                                                                                                                                                  • WaitForInputIdle.USER32(?,00002710), ref: 003BCEA1
                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 003BCEB5
                                                                                                                                                                                                  • UnmapViewOfFile.KERNEL32(?,?,0000421C,003F1482,00000400), ref: 003BCEDE
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003BCEE7
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BCF1A
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 003BCF79
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000065,003D45F4), ref: 003BCF90
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000065), ref: 003BCF99
                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 003BCFA8
                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 003BCFB7
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 003BD064
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BD0BA
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BD0E4
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 003BD12E
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 003BD148
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000068), ref: 003BD151
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 003BD167
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000066), ref: 003BD181
                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,003F389A), ref: 003BD1A3
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 003BD203
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 003BD216
                                                                                                                                                                                                  • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001C7B0,00000000,?), ref: 003BD2B9
                                                                                                                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 003BD393
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 003BD3D5
                                                                                                                                                                                                    • Part of subcall function 003BD884: __EH_prolog.LIBCMT ref: 003BD889
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 003BD3F9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Item$MessageText$Send$Window_swprintf$File$DialogErrorLast$H_prologLongView_wcslen$CloseCommandCountCreateDispatchEnableExecuteFocusHandleIdleInputLineMappingModuleNameParamShellSleepTickTranslateUnmapWait__vswprintf_c_l
                                                                                                                                                                                                  • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$<$@$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$lb=$winrarsfxmappingfile.tmp
                                                                                                                                                                                                  • API String ID: 3103142498-2649450447
                                                                                                                                                                                                  • Opcode ID: fc74a22f3103e562c8cd201e5c3004fd931f78613b9cfd020c3491504fede407
                                                                                                                                                                                                  • Instruction ID: 3b590301384d2b9a42ce7a0eac1d5b4916ff0b26fd0df71f024729101a971bce
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc74a22f3103e562c8cd201e5c3004fd931f78613b9cfd020c3491504fede407
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6442F471944248BEEB23AB649D4AFFE7BACEB01708F040165F344BA5D2DBB44D44CB66

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 272 3b1b83-3b1ba6 call 3bffd0 GetModuleHandleW 275 3b1ba8-3b1bbf GetProcAddress 272->275 276 3b1c07-3b1e68 272->276 279 3b1bd9-3b1be9 GetProcAddress 275->279 280 3b1bc1-3b1bd7 275->280 277 3b1e6e-3b1e79 call 3c89ee 276->277 278 3b1f34-3b1f60 GetModuleFileNameW call 3ad6a7 call 3b192f 276->278 277->278 290 3b1e7f-3b1ead GetModuleFileNameW CreateFileW 277->290 296 3b1f62-3b1f6e call 3ac619 278->296 281 3b1beb-3b1c00 279->281 282 3b1c05 279->282 280->279 281->282 282->276 292 3b1f28-3b1f2f CloseHandle 290->292 293 3b1eaf-3b1ebb SetFilePointer 290->293 292->278 293->292 294 3b1ebd-3b1ed9 ReadFile 293->294 294->292 297 3b1edb-3b1f00 294->297 301 3b1f9d-3b1fc4 call 3ad71d GetFileAttributesW 296->301 302 3b1f70-3b1f7b call 3b1b3b 296->302 300 3b1f1d-3b1f26 call 3b169e 297->300 300->292 309 3b1f02-3b1f1c call 3b1b3b 300->309 312 3b1fce 301->312 313 3b1fc6-3b1fca 301->313 302->301 311 3b1f7d-3b1f9b CompareStringW 302->311 309->300 311->301 311->313 316 3b1fd0-3b1fd5 312->316 313->296 315 3b1fcc 313->315 315->316 317 3b200c-3b200e 316->317 318 3b1fd7 316->318 319 3b211b-3b2125 317->319 320 3b2014-3b202b call 3ad6f1 call 3ac619 317->320 321 3b1fd9-3b2000 call 3ad71d GetFileAttributesW 318->321 331 3b202d-3b208e call 3b1b3b * 2 call 3af937 call 3a4a20 call 3af937 call 3bb7f4 320->331 332 3b2093-3b20c6 call 3a4a20 AllocConsole 320->332 326 3b200a 321->326 327 3b2002-3b2006 321->327 326->317 327->321 329 3b2008 327->329 329->317 338 3b2113-3b2115 ExitProcess 331->338 337 3b20c8-3b210d GetCurrentProcessId AttachConsole call 3c4fa3 GetStdHandle WriteConsoleW Sleep FreeConsole 332->337 332->338 337->338
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32), ref: 003B1B9C
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 003B1BAE
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 003B1BDF
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 003B1E89
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 003B1EA3
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 003B1EB3
                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,?,00007FFE,$M=,00000000), ref: 003B1ED1
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003B1F29
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 003B1F3E
                                                                                                                                                                                                  • CompareStringW.KERNEL32(00000400,00001001,?,?,DXGIDebug.dll,?,$M=,?,00000000,?,00000800), ref: 003B1F92
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,$M=,00000800,?,00000000,?,00000800), ref: 003B1FBC
                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,?,M=,00000800), ref: 003B1FF8
                                                                                                                                                                                                    • Part of subcall function 003B1B3B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 003B1B56
                                                                                                                                                                                                    • Part of subcall function 003B1B3B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,003B063A,Crypt32.dll,00000000,003B06B4,00000200,?,003B0697,00000000,00000000,?), ref: 003B1B78
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003B206A
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003B20B6
                                                                                                                                                                                                    • Part of subcall function 003A4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A4A33
                                                                                                                                                                                                  • AllocConsole.KERNEL32 ref: 003B20BE
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 003B20C8
                                                                                                                                                                                                  • AttachConsole.KERNEL32(00000000), ref: 003B20CF
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B20E4
                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 003B20F5
                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000), ref: 003B20FC
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710), ref: 003B2107
                                                                                                                                                                                                  • FreeConsole.KERNEL32 ref: 003B210D
                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 003B2115
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l_wcslen
                                                                                                                                                                                                  • String ID: $M=$$P=$$Q=$(N=$(R=$,O=$4Q=$<M=$<P=$@N=$DO=$DR=$DXGIDebug.dll$LQ=$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$XM=$XN=$\O=$\R=$`P=$dQ=$dwmapi.dll$kernel32$pM=$pN=$tO=$uxtheme.dll$xP=$xQ=$xR=$M=$N=
                                                                                                                                                                                                  • API String ID: 1207345701-86358378
                                                                                                                                                                                                  • Opcode ID: d3d5e2f012c9a7c58052a9bb4a6b476037f98e4e60b30a771866db3e9cce4599
                                                                                                                                                                                                  • Instruction ID: 23e43ef2a7fb803365bfda60c402704d82eebb7d6206e68c04497575d29709ef
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3d5e2f012c9a7c58052a9bb4a6b476037f98e4e60b30a771866db3e9cce4599
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80D164B6009384ABD7339F50E859BDFBBECFB85709F51091EF2859A250D7B08548CB92
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003AED90
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 003AEDCC
                                                                                                                                                                                                    • Part of subcall function 003AD6A7: _wcslen.LIBCMT ref: 003AD6AF
                                                                                                                                                                                                    • Part of subcall function 003B1907: _wcslen.LIBCMT ref: 003B190D
                                                                                                                                                                                                    • Part of subcall function 003B2ED2: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,003ACF18,00000000,?,?), ref: 003B2EEE
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003AF109
                                                                                                                                                                                                  • __fprintf_l.LIBCMT ref: 003AF23C
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$ByteCharFileH_prologModuleMultiNameWide__fprintf_l
                                                                                                                                                                                                  • String ID: $ ,$$%s:$*messages***$*messages***$@%s:$R$RTL$a
                                                                                                                                                                                                  • API String ID: 566448164-801612888
                                                                                                                                                                                                  • Opcode ID: bcaa58357bebaf9c256faa5359c018f9795aa5fcf90bcecbbead6b3519a7b234
                                                                                                                                                                                                  • Instruction ID: 383bd75d6525df1f85b88a929c20bafab548a6d8a1acb082f048fab0a2657e34
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcaa58357bebaf9c256faa5359c018f9795aa5fcf90bcecbbead6b3519a7b234
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E132D272900218EFCF26EFA8C845BEA77A4FF1A704F41456AF9069B281E771DD85CB50

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003BC758: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 003BC769
                                                                                                                                                                                                    • Part of subcall function 003BC758: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 003BC77A
                                                                                                                                                                                                    • Part of subcall function 003BC758: IsDialogMessageW.USER32(00010466,?), ref: 003BC78E
                                                                                                                                                                                                    • Part of subcall function 003BC758: TranslateMessage.USER32(?), ref: 003BC79C
                                                                                                                                                                                                    • Part of subcall function 003BC758: DispatchMessageW.USER32(?), ref: 003BC7A6
                                                                                                                                                                                                  • GetDlgItem.USER32(00000068,00401CF0), ref: 003BE62D
                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000005,?,?,00000001,?,?,003BC9A9,003D60F0,00401CF0,00401CF0,00001000,?,00000000,?), ref: 003BE655
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 003BE660
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000C2,00000000,003D45F4), ref: 003BE66E
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 003BE684
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 003BE69E
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 003BE6E2
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 003BE6F0
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 003BE6FF
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 003BE726
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000C2,00000000,003D549C), ref: 003BE735
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                                                                                  • String ID: \
                                                                                                                                                                                                  • API String ID: 3569833718-2967466578
                                                                                                                                                                                                  • Opcode ID: f218cf36cc9a12d20e4f5b53cf263fc0cc16b6a14269a616f7e78c32f801781b
                                                                                                                                                                                                  • Instruction ID: 54d340613fa3a3825d5f9f9c7721d6f9d1963823dda276c0472360367b8e65ff
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f218cf36cc9a12d20e4f5b53cf263fc0cc16b6a14269a616f7e78c32f801781b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B631C471545B40AFD312EF20EC4EFAB3FACEB86705F400919F691AA1D1C77559048B6A

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 667 3be8df-3be8f7 call 3bffd0 670 3beb38-3beb40 667->670 671 3be8fd-3be909 call 3c4fa3 667->671 671->670 674 3be90f-3be937 call 3c11b0 671->674 677 3be939 674->677 678 3be941-3be94f 674->678 677->678 679 3be962-3be968 678->679 680 3be951-3be954 678->680 682 3be9ab-3be9ae 679->682 681 3be958-3be95e 680->681 683 3be960 681->683 684 3be987-3be994 681->684 682->681 685 3be9b0-3be9b6 682->685 686 3be972-3be97c 683->686 687 3be99a-3be99e 684->687 688 3beb10-3beb12 684->688 689 3be9b8-3be9bb 685->689 690 3be9bd-3be9bf 685->690 691 3be96a-3be970 686->691 692 3be97e 686->692 693 3beb16 687->693 694 3be9a4-3be9a9 687->694 688->693 689->690 695 3be9d2-3be9e8 call 3acd5c 689->695 690->695 696 3be9c1-3be9c8 690->696 691->686 698 3be980-3be983 691->698 692->684 701 3beb1f 693->701 694->682 702 3be9ea-3be9f7 call 3b3316 695->702 703 3bea01-3bea0c call 3ab4c1 695->703 696->695 699 3be9ca 696->699 698->684 699->695 704 3beb26-3beb28 701->704 702->703 712 3be9f9 702->712 713 3bea29-3bea36 ShellExecuteExW 703->713 714 3bea0e-3bea25 call 3acad4 703->714 707 3beb2a-3beb2c 704->707 708 3beb37 704->708 707->708 711 3beb2e-3beb31 ShowWindow 707->711 708->670 711->708 712->703 713->708 716 3bea3c-3bea49 713->716 714->713 718 3bea4b-3bea52 716->718 719 3bea5c-3bea5e 716->719 718->719 720 3bea54-3bea5a 718->720 721 3bea60-3bea69 IsWindowVisible 719->721 722 3bea75-3bea88 WaitForInputIdle call 3bed8b 719->722 720->719 723 3beacb-3bead7 CloseHandle 720->723 721->722 724 3bea6b-3bea73 ShowWindow 721->724 726 3bea8d-3bea94 722->726 727 3bead9-3beae6 call 3b3316 723->727 728 3beae8-3beaf6 723->728 724->722 726->723 730 3bea96-3bea9e 726->730 727->701 727->728 728->704 729 3beaf8-3beafa 728->729 729->704 732 3beafc-3beb02 729->732 730->723 733 3beaa0-3beab1 GetExitCodeProcess 730->733 732->704 735 3beb04-3beb0e 732->735 733->723 736 3beab3-3beabd 733->736 735->704 737 3beabf 736->737 738 3beac4 736->738 737->738 738->723
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BE8FE
                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(?), ref: 003BEA2E
                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 003BEA61
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 003BEA6D
                                                                                                                                                                                                  • WaitForInputIdle.USER32(?,000007D0), ref: 003BEA7E
                                                                                                                                                                                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 003BEAA9
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003BEACF
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000001), ref: 003BEB31
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$Show$CloseCodeExecuteExitHandleIdleInputProcessShellVisibleWait_wcslen
                                                                                                                                                                                                  • String ID: .exe$.inf$Ld=
                                                                                                                                                                                                  • API String ID: 3646668279-2203618840
                                                                                                                                                                                                  • Opcode ID: a4c886b62b916bde954b550da68796d22dc0dc486e6282a880426bb784c902a4
                                                                                                                                                                                                  • Instruction ID: 430bb2561e400f34430ed6970ceba51c307e24c8b1a0793568ad1360aa6e337f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4c886b62b916bde954b550da68796d22dc0dc486e6282a880426bb784c902a4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B5106305083809EEB33DB289844AFB7BE8AF41748F05481DF6C5976A0D775CD88DB56

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 739 3bb6d2-3bb6ef FindResourceW 740 3bb7eb 739->740 741 3bb6f5-3bb706 SizeofResource 739->741 743 3bb7ed-3bb7f1 740->743 741->740 742 3bb70c-3bb71b LoadResource 741->742 742->740 744 3bb721-3bb72c LockResource 742->744 744->740 745 3bb732-3bb747 GlobalAlloc 744->745 746 3bb74d-3bb756 GlobalLock 745->746 747 3bb7e3-3bb7e9 745->747 748 3bb7dc-3bb7dd GlobalFree 746->748 749 3bb75c-3bb77a call 3c2dc0 746->749 747->743 748->747 753 3bb77c-3bb79e call 3bb636 749->753 754 3bb7d5-3bb7d6 GlobalUnlock 749->754 753->754 759 3bb7a0-3bb7a8 753->759 754->748 760 3bb7aa-3bb7be GdipCreateHBITMAPFromBitmap 759->760 761 3bb7c3-3bb7d1 759->761 760->761 762 3bb7c0 760->762 761->754 762->761
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindResourceW.KERNELBASE(?,PNG,00000000,?,?,?,003BC92D,00000066), ref: 003BB6E5
                                                                                                                                                                                                  • SizeofResource.KERNEL32(00000000,?,?,?,003BC92D,00000066), ref: 003BB6FC
                                                                                                                                                                                                  • LoadResource.KERNEL32(00000000,?,?,?,003BC92D,00000066), ref: 003BB713
                                                                                                                                                                                                  • LockResource.KERNEL32(00000000,?,?,?,003BC92D,00000066), ref: 003BB722
                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,003BC92D,00000066), ref: 003BB73D
                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000,?,?,?,?,?,003BC92D,00000066), ref: 003BB74E
                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 003BB7D6
                                                                                                                                                                                                    • Part of subcall function 003BB636: GdipAlloc.GDIPLUS(00000010), ref: 003BB63C
                                                                                                                                                                                                  • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 003BB7B7
                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 003BB7DD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: GlobalResource$AllocGdipLock$BitmapCreateFindFreeFromLoadSizeofUnlock
                                                                                                                                                                                                  • String ID: PNG
                                                                                                                                                                                                  • API String ID: 541704414-364855578
                                                                                                                                                                                                  • Opcode ID: a517dee4ca600241888187e340ed737db7ad66173af97ad5a2badbf26bbd429e
                                                                                                                                                                                                  • Instruction ID: 063d14cebc1da1e9bbf77b5eb17cb4d7f555018a5a9022fb17e72ea31f95d53b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a517dee4ca600241888187e340ed737db7ad66173af97ad5a2badbf26bbd429e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1318F71605306AFD7129F61EC89D6BBFACEF84795B020529FA05D6660EF71DC40CAA0

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 764 3cbb1b-3cbb34 765 3cbb4a-3cbb4f 764->765 766 3cbb36-3cbb46 call 3d010c 764->766 767 3cbb5c-3cbb80 MultiByteToWideChar 765->767 768 3cbb51-3cbb59 765->768 766->765 773 3cbb48 766->773 771 3cbb86-3cbb92 767->771 772 3cbd13-3cbd26 call 3c0d7c 767->772 768->767 774 3cbb94-3cbba5 771->774 775 3cbbe6 771->775 773->765 778 3cbbc4-3cbbd5 call 3ca7fe 774->778 779 3cbba7-3cbbb6 call 3d31d0 774->779 777 3cbbe8-3cbbea 775->777 781 3cbd08 777->781 782 3cbbf0-3cbc03 MultiByteToWideChar 777->782 778->781 792 3cbbdb 778->792 779->781 791 3cbbbc-3cbbc2 779->791 786 3cbd0a-3cbd11 call 3cbd83 781->786 782->781 785 3cbc09-3cbc1b call 3cc12c 782->785 793 3cbc20-3cbc24 785->793 786->772 795 3cbbe1-3cbbe4 791->795 792->795 793->781 796 3cbc2a-3cbc31 793->796 795->777 797 3cbc6b-3cbc77 796->797 798 3cbc33-3cbc38 796->798 800 3cbc79-3cbc8a 797->800 801 3cbcc3 797->801 798->786 799 3cbc3e-3cbc40 798->799 799->781 802 3cbc46-3cbc60 call 3cc12c 799->802 804 3cbc8c-3cbc9b call 3d31d0 800->804 805 3cbca5-3cbcb6 call 3ca7fe 800->805 803 3cbcc5-3cbcc7 801->803 802->786 819 3cbc66 802->819 809 3cbcc9-3cbce2 call 3cc12c 803->809 810 3cbd01-3cbd07 call 3cbd83 803->810 804->810 816 3cbc9d-3cbca3 804->816 805->810 818 3cbcb8 805->818 809->810 822 3cbce4-3cbceb 809->822 810->781 821 3cbcbe-3cbcc1 816->821 818->821 819->781 821->803 823 3cbced-3cbcee 822->823 824 3cbd27-3cbd2d 822->824 825 3cbcef-3cbcff WideCharToMultiByte 823->825 824->825 825->810 826 3cbd2f-3cbd36 call 3cbd83 825->826 826->786
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,003C69A3,003C69A3,?,?,?,003CBD6C,00000001,00000001,62E85006), ref: 003CBB75
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,003CBD6C,00000001,00000001,62E85006,?,?,?), ref: 003CBBFB
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,62E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003CBCF5
                                                                                                                                                                                                  • __freea.LIBCMT ref: 003CBD02
                                                                                                                                                                                                    • Part of subcall function 003CA7FE: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,003CDBEC,00000000,?,003C80B1,?,00000008,?,003CA871,?,?,?), ref: 003CA830
                                                                                                                                                                                                  • __freea.LIBCMT ref: 003CBD0B
                                                                                                                                                                                                  • __freea.LIBCMT ref: 003CBD30
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                  • Opcode ID: 7e64331385ff84495428ca408427c9103e78fdbb33936be4e39794c6598cb341
                                                                                                                                                                                                  • Instruction ID: c5c2fba4288d6899027f1837cdbc1d0bd999c1f0034501c0e55cae5c31eed9ed
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e64331385ff84495428ca408427c9103e78fdbb33936be4e39794c6598cb341
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC519172610216ABEB268F64DC86FBBB7A9EF44750F16462DFC06DA150DB35EC808790

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 829 3bc324-3bc342 GetCurrentProcess OpenProcessToken 830 3bc3a7 829->830 831 3bc344-3bc35c GetTokenInformation 829->831 834 3bc3a9-3bc3ab 830->834 832 3bc369-3bc38a call 3c7566 GetTokenInformation 831->832 833 3bc35e-3bc367 GetLastError 831->833 837 3bc39b-3bc3a5 call 3c5219 832->837 838 3bc38c-3bc399 CopySid 832->838 833->830 833->832 837->834 838->837
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00020008,003BBF14,?,?,?,?,003BBF14,?), ref: 003BC333
                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,003BBF14,?), ref: 003BC33A
                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(003BBF14,00000001(TokenIntegrityLevel),00000000,00000000,?,?,?,?,?,003BBF14,?), ref: 003BC354
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,003BBF14,?), ref: 003BC35E
                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(003BBF14,00000001(TokenIntegrityLevel),00000000,?,?,?,?,?,?,?,003BBF14,?), ref: 003BC382
                                                                                                                                                                                                  • CopySid.ADVAPI32(00000044,003BBF14,00000000,?,?,?,?,?,003BBF14,?), ref: 003BC393
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$InformationProcess$CopyCurrentErrorLastOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3984476752-0
                                                                                                                                                                                                  • Opcode ID: 5798d18ffc9ba115aabaa134081a39a1cade617e30855d08c47390f15ee2a293
                                                                                                                                                                                                  • Instruction ID: ab83d04cf3808b2c10538df5beec7022638fcccec54d6363d619d42666e64295
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5798d18ffc9ba115aabaa134081a39a1cade617e30855d08c47390f15ee2a293
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4018C75550208FFEB225FA0EC89EEFBBADEF05348F105026F609E1150D6758E50AA64

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 841 3bed8b-3beda4 WaitForSingleObject 842 3bedec-3bedee 841->842 843 3beda6-3beda7 841->843 844 3beda9-3bedb9 PeekMessageW 843->844 845 3bedbb-3bedd6 GetMessageW TranslateMessage DispatchMessageW 844->845 846 3beddc-3bede9 WaitForSingleObject 844->846 845->846 846->844 847 3bedeb 846->847 847->842
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,0000000A), ref: 003BED97
                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 003BEDB1
                                                                                                                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 003BEDC2
                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 003BEDCC
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 003BEDD6
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,0000000A), ref: 003BEDE1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2148572870-0
                                                                                                                                                                                                  • Opcode ID: 86afe2b3ecb01adb97ee8b10481c5b3de94b635e3f34b8181ad500db6a7c3dfc
                                                                                                                                                                                                  • Instruction ID: 388195dfd24d912b8f2546fb1a096906d033b671191b2a0610904dd40efa8db0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86afe2b3ecb01adb97ee8b10481c5b3de94b635e3f34b8181ad500db6a7c3dfc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43F03C72A01119ABCB216BA5EC4CDDF7F6CEF41351F108021B60AE2051D6748545CBE0

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 848 3bdfcc-3bdfcf 849 3be14e-3be151 848->849 850 3bdfd5-3bdffa GetTempPathW call 3acaa0 848->850 852 3be51e-3be549 call 3bc504 849->852 853 3be157-3be15d 849->853 858 3bdffe-3be02a call 3a4a20 call 3ab4c1 850->858 861 3bd8d8-3bd8e6 852->861 862 3be54f-3be55d 852->862 854 3be169-3be170 853->854 855 3be15f 853->855 854->852 855->854 870 3bdffc-3bdffd 858->870 871 3be02c-3be043 SetDlgItemTextW 858->871 865 3bd8e7-3bd8fc call 3bc11c 861->865 872 3bd8fe 865->872 870->858 871->852 873 3be049-3be04f 871->873 874 3bd900-3bd915 call 3b3316 872->874 873->852 875 3be055-3be070 call 3c33ac 873->875 880 3bd922-3bd925 874->880 881 3bd917-3bd91b 874->881 882 3be072-3be07e 875->882 883 3be0c0-3be0c7 875->883 880->852 885 3bd92b 880->885 881->874 884 3bd91d 881->884 882->883 892 3be080 882->892 890 3be0f9-3be129 call 3bbea2 call 3bb7f4 883->890 891 3be0c9-3be0f4 call 3b192f * 2 883->891 884->852 886 3bdb03-3bdb05 885->886 887 3bd932-3bd935 885->887 888 3bdbc1-3bdbc3 885->888 889 3bdba4-3bdba6 885->889 886->852 899 3bdb0b-3bdb17 886->899 887->852 893 3bd93b-3bd995 call 3bb65d call 3ad200 call 3ab93d call 3aba77 call 3a79e5 887->893 888->852 897 3bdbc9-3bdbd0 888->897 889->852 896 3bdbac-3bdbbc SetWindowTextW 889->896 890->852 930 3be12f-3be149 EndDialog 890->930 891->890 898 3be083-3be087 892->898 966 3bdad4-3bdae9 call 3ab9ca 893->966 896->852 897->852 905 3bdbd6-3bdbef 897->905 906 3be09b-3be0b8 call 3b192f 898->906 907 3be089-3be097 898->907 900 3bdb2b-3bdb30 899->900 901 3bdb19-3bdb2a call 3c8a79 899->901 911 3bdb3a-3bdb45 call 3bc67e 900->911 912 3bdb32-3bdb38 900->912 901->900 915 3bdbf1 905->915 916 3bdbf7-3bdc05 call 3c4fa3 905->916 906->883 907->898 917 3be099 907->917 922 3bdb4a-3bdb4c 911->922 912->922 915->916 916->852 931 3bdc0b-3bdc14 916->931 917->883 928 3bdb4e-3bdb55 call 3c4fa3 922->928 929 3bdb57-3bdb77 call 3c4fa3 call 3c521e 922->929 928->929 951 3bdb79-3bdb80 929->951 952 3bdb90-3bdb92 929->952 930->852 935 3bdc3d-3bdc40 931->935 936 3bdc16-3bdc1a 931->936 941 3bdc46-3bdc49 935->941 943 3bdd25-3bdd33 call 3b192f 935->943 940 3bdc1c-3bdc24 936->940 936->941 940->852 947 3bdc2a-3bdc38 call 3b192f 940->947 949 3bdc4b-3bdc50 941->949 950 3bdc56-3bdc71 941->950 959 3bdd35-3bdd49 call 3c36be 943->959 947->959 949->943 949->950 967 3bdcbb-3bdcc2 950->967 968 3bdc73-3bdcad 950->968 956 3bdb82-3bdb84 951->956 957 3bdb87-3bdb8f call 3c8a79 951->957 952->852 958 3bdb98-3bdb9f call 3c5219 952->958 956->957 957->952 958->852 977 3bdd4b-3bdd4f 959->977 978 3bdd56-3bddb0 call 3b192f call 3bc3ae GetDlgItem SetWindowTextW SendMessageW call 3c7306 959->978 983 3bd99a-3bd9ae SetFileAttributesW 966->983 984 3bdaef-3bdafe call 3ab953 966->984 970 3bdcf0-3bdd13 call 3c4fa3 * 2 967->970 971 3bdcc4-3bdcdc call 3c4fa3 967->971 996 3bdcaf 968->996 997 3bdcb1-3bdcb3 968->997 970->959 1004 3bdd15-3bdd23 call 3b1907 970->1004 971->970 988 3bdcde-3bdceb call 3b1907 971->988 977->978 982 3bdd51-3bdd53 977->982 978->852 1015 3bddb6-3bddca SendMessageW 978->1015 982->978 990 3bda54-3bda64 GetFileAttributesW 983->990 991 3bd9b4-3bd9e7 call 3acdc0 call 3acaa0 call 3c4fa3 983->991 984->852 988->970 990->966 994 3bda66-3bda75 DeleteFileW 990->994 1020 3bd9fa-3bda08 call 3ad1c1 991->1020 1021 3bd9e9-3bd9f8 call 3c4fa3 991->1021 994->966 1003 3bda77-3bda7a 994->1003 996->997 997->967 1008 3bda7e-3bdaaa call 3a4a20 GetFileAttributesW 1003->1008 1004->959 1018 3bda7c-3bda7d 1008->1018 1019 3bdaac-3bdac2 MoveFileW 1008->1019 1015->852 1018->1008 1019->966 1022 3bdac4-3bdace MoveFileExW 1019->1022 1020->984 1027 3bda0e-3bda4e call 3c4fa3 call 3c11b0 SHFileOperationW 1020->1027 1021->1020 1021->1027 1022->966 1027->990
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000800,?), ref: 003BDFE2
                                                                                                                                                                                                    • Part of subcall function 003ACAA0: _wcslen.LIBCMT ref: 003ACAA6
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BE016
                                                                                                                                                                                                    • Part of subcall function 003A4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A4A33
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000066,003F2892), ref: 003BE036
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 003BE143
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DialogItemPathTempText__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                                  • String ID: %s%s%u
                                                                                                                                                                                                  • API String ID: 110358324-1360425832
                                                                                                                                                                                                  • Opcode ID: 687fa0eace9b7701b30f92e775e5662a99adf6c8ecf18ace335f4cb77da0a27f
                                                                                                                                                                                                  • Instruction ID: 5669a88f3139f3676433df60fb24ca9bf9f1bc58a52e7cf751786b1b9e9c16e0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 687fa0eace9b7701b30f92e775e5662a99adf6c8ecf18ace335f4cb77da0a27f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD418475900258AADF26DB65CC45FFA77BCEB04748F4080A6FA09EB451EF709A84CF61

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003B1B3B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 003B1B56
                                                                                                                                                                                                    • Part of subcall function 003B1B3B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,003B063A,Crypt32.dll,00000000,003B06B4,00000200,?,003B0697,00000000,00000000,?), ref: 003B1B78
                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 003BBD34
                                                                                                                                                                                                  • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 003BBD6B
                                                                                                                                                                                                  • SHGetMalloc.SHELL32(003EA460), ref: 003BBD75
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                                                                                                                  • String ID: riched20.dll$3To
                                                                                                                                                                                                  • API String ID: 3498096277-2168385784
                                                                                                                                                                                                  • Opcode ID: 5bfa22adfc18d62f8276883268e667d0920da90f2a67e64b3dbcc5948f897c3b
                                                                                                                                                                                                  • Instruction ID: a3a4270d7a8733dd498cc1d75797ea1fe4e3a2292d4995d659cac50a93eb97c6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5bfa22adfc18d62f8276883268e667d0920da90f2a67e64b3dbcc5948f897c3b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77F049B1D00209ABCB11AF9AD9499EFFBFCEF80304F00402AE800E2240D7B856458FA1

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1036 3b0627-3b062e 1037 3b0663-3b0664 1036->1037 1038 3b0630-3b063e call 3b1b3b 1036->1038 1041 3b065f 1038->1041 1042 3b0640-3b065c GetProcAddress * 2 1038->1042 1041->1037 1042->1041
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003B1B3B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 003B1B56
                                                                                                                                                                                                    • Part of subcall function 003B1B3B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,003B063A,Crypt32.dll,00000000,003B06B4,00000200,?,003B0697,00000000,00000000,?), ref: 003B1B78
                                                                                                                                                                                                  • GetProcAddress.KERNELBASE(00000000,CryptProtectMemory), ref: 003B0646
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(003EA1F0,CryptUnprotectMemory), ref: 003B0656
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                                                                                                                  • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                                                                                                                  • API String ID: 2141747552-1753850145
                                                                                                                                                                                                  • Opcode ID: 9434cc2190a45e0c67cca270bf06f22aeeb732632a929fc65c064191a263b271
                                                                                                                                                                                                  • Instruction ID: 81b8290d3e723a4e6d4bee6ad8363e48d8d57349eecc83cab33d908183ae9d5e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9434cc2190a45e0c67cca270bf06f22aeeb732632a929fc65c064191a263b271
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FE086B18057115FD7235F74B948BC2BFE49F24704F05881FE3C993651D6B4D4408B50

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1043 3aab40-3aab61 call 3bffd0 1046 3aab6c 1043->1046 1047 3aab63-3aab66 1043->1047 1049 3aab6e-3aab7f 1046->1049 1047->1046 1048 3aab68-3aab6a 1047->1048 1048->1049 1050 3aab81 1049->1050 1051 3aab87-3aab91 1049->1051 1050->1051 1052 3aab93 1051->1052 1053 3aab96-3aaba3 call 3a79e5 1051->1053 1052->1053 1056 3aabab-3aabca CreateFileW 1053->1056 1057 3aaba5 1053->1057 1058 3aac1b-3aac1f 1056->1058 1059 3aabcc-3aabee GetLastError call 3acf32 1056->1059 1057->1056 1061 3aac23-3aac26 1058->1061 1063 3aac28-3aac2d 1059->1063 1068 3aabf0-3aac13 CreateFileW GetLastError 1059->1068 1061->1063 1064 3aac39-3aac3e 1061->1064 1063->1064 1065 3aac2f 1063->1065 1066 3aac5f-3aac70 1064->1066 1067 3aac40-3aac43 1064->1067 1065->1064 1070 3aac8e-3aac99 1066->1070 1071 3aac72-3aac8a call 3b192f 1066->1071 1067->1066 1069 3aac45-3aac59 SetFileTime 1067->1069 1068->1061 1072 3aac15-3aac19 1068->1072 1069->1066 1071->1070 1072->1061
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,003A8243,?,00000005,?,00000011), ref: 003AABBF
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,003A8243,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 003AABCC
                                                                                                                                                                                                  • CreateFileW.KERNEL32(00000000,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,003A8243,?,00000005,?), ref: 003AAC02
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,003A8243,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 003AAC0A
                                                                                                                                                                                                  • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,003A8243,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 003AAC59
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1999340476-0
                                                                                                                                                                                                  • Opcode ID: 82a1d8ab79a9c7f9d08bc10aa2c060d5c944a89bcb55adb2d4d357ceaeafa500
                                                                                                                                                                                                  • Instruction ID: 15da3ab173cda2541ff8885d7366902756382df79a0a2e2e29593f2f6810fb1c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82a1d8ab79a9c7f9d08bc10aa2c060d5c944a89bcb55adb2d4d357ceaeafa500
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44314832544B456FE7329F24DC45BDABBD9FB06330F100B19F5A0961D1C3B5A848CBA6

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1102 3bbeff-3bbf16 call 3bc324 1105 3bbfaf-3bbfb0 1102->1105 1106 3bbf1c-3bbf5e SetEntriesInAclW 1102->1106 1107 3bbfad-3bbfae 1106->1107 1108 3bbf60-3bbf6d InitializeSecurityDescriptor 1106->1108 1107->1105 1109 3bbf9f-3bbfa2 1108->1109 1110 3bbf6f-3bbf80 SetSecurityDescriptorDacl 1108->1110 1109->1107 1112 3bbfa4-3bbfa7 LocalFree 1109->1112 1110->1109 1111 3bbf82-3bbf99 CreateDirectoryW 1110->1111 1111->1109 1112->1107
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003BC324: GetCurrentProcess.KERNEL32(00020008,003BBF14,?,?,?,?,003BBF14,?), ref: 003BC333
                                                                                                                                                                                                    • Part of subcall function 003BC324: OpenProcessToken.ADVAPI32(00000000,?,?,?,?,003BBF14,?), ref: 003BC33A
                                                                                                                                                                                                    • Part of subcall function 003BC324: GetTokenInformation.KERNELBASE(003BBF14,00000001(TokenIntegrityLevel),00000000,00000000,?,?,?,?,?,003BBF14,?), ref: 003BC354
                                                                                                                                                                                                    • Part of subcall function 003BC324: GetLastError.KERNEL32(?,?,?,?,003BBF14,?), ref: 003BC35E
                                                                                                                                                                                                    • Part of subcall function 003BC324: GetTokenInformation.KERNELBASE(003BBF14,00000001(TokenIntegrityLevel),00000000,?,?,?,?,?,?,?,003BBF14,?), ref: 003BC382
                                                                                                                                                                                                    • Part of subcall function 003BC324: CopySid.ADVAPI32(00000044,003BBF14,00000000,?,?,?,?,?,003BBF14,?), ref: 003BC393
                                                                                                                                                                                                  • SetEntriesInAclW.ADVAPI32(00000001,11060000,00000000,?,?,?,?), ref: 003BBF56
                                                                                                                                                                                                  • InitializeSecurityDescriptor.ADVAPI32(?,00000001,?,?,?), ref: 003BBF65
                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000,?,?,?), ref: 003BBF78
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,0000000C,?,?,?), ref: 003BBF99
                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?,?,?), ref: 003BBFA7
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$DescriptorInformationProcessSecurity$CopyCreateCurrentDaclDirectoryEntriesErrorFreeInitializeLastLocalOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2740647886-0
                                                                                                                                                                                                  • Opcode ID: b2fb479fc55460326e4ff22f1ca3c79a027528b571920e11a6c615ee2717c426
                                                                                                                                                                                                  • Instruction ID: 29159457644c18c196a6c26ac7e69c5263234cd360dd7c5670dcb61d3b7ac02e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2fb479fc55460326e4ff22f1ca3c79a027528b571920e11a6c615ee2717c426
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7321A0B5C01218EADB11CFA5DD48AEEFBBCEF44744F10806AE905E2210DB749A45DFA4

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1113 3bc758-3bc771 PeekMessageW 1114 3bc7ac-3bc7ae 1113->1114 1115 3bc773-3bc787 GetMessageW 1113->1115 1116 3bc789-3bc796 IsDialogMessageW 1115->1116 1117 3bc798-3bc7a6 TranslateMessage DispatchMessageW 1115->1117 1116->1114 1116->1117 1117->1114
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 003BC769
                                                                                                                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 003BC77A
                                                                                                                                                                                                  • IsDialogMessageW.USER32(00010466,?), ref: 003BC78E
                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 003BC79C
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 003BC7A6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1266772231-0
                                                                                                                                                                                                  • Opcode ID: c19695654561e57be728ebdf94920b21e68415f9bd3312ccd42d3f219168d3c9
                                                                                                                                                                                                  • Instruction ID: 94c1db330ddf440445571894c690d5aa9f28902a17566213e2d057ff14399b56
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c19695654561e57be728ebdf94920b21e68415f9bd3312ccd42d3f219168d3c9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01F0B77190162AABCB20ABA2ED4DDDF7FACEE05395B408425B606E2050EB74E505CFF4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000050), ref: 003BBBD7
                                                                                                                                                                                                  • SHAutoComplete.SHLWAPI(?,00000010), ref: 003BBC0E
                                                                                                                                                                                                    • Part of subcall function 003B3316: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00013316,003AD523,00000000,.exe,?,?,00000800,?,?,?,003B9E5C), ref: 003B332C
                                                                                                                                                                                                  • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 003BBBFE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                                                                                  • String ID: EDIT
                                                                                                                                                                                                  • API String ID: 4243998846-3080729518
                                                                                                                                                                                                  • Opcode ID: 0c5a54367e92abfca4a1f4161f53aad6cdb3f8025f960b80290c6ee5a766140d
                                                                                                                                                                                                  • Instruction ID: 00e0ca07dda608df71f2b369e0f8e54b655df6114ebf69d23a4305146e38e8db
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c5a54367e92abfca4a1f4161f53aad6cdb3f8025f960b80290c6ee5a766140d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2F089326006287AD72196559D05FDF766CAB45B44F450021BA00F6180DBB4D90189F9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,00000800,?,003C4D53,00000000,?,004040C4,?,?,?,003C4EF6,00000004,InitializeCriticalSectionEx,003D7424,InitializeCriticalSectionEx), ref: 003C4DAF
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,003C4D53,00000000,?,004040C4,?,?,?,003C4EF6,00000004,InitializeCriticalSectionEx,003D7424,InitializeCriticalSectionEx,00000000,?,003C4CAD), ref: 003C4DB9
                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 003C4DE1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                                                                  • Opcode ID: e84ae3166113452cefe05649048a78c8c4cc049df6d23fbd357901eaccebb243
                                                                                                                                                                                                  • Instruction ID: 5d7854413e3e4ffd1b833875a15090a5e924efbc84a111b52fc8d825dbbd9b3b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e84ae3166113452cefe05649048a78c8c4cc049df6d23fbd357901eaccebb243
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4E04F38285304B7EF222B61FC0AF593F58AB00B51F114425FA0DE80E1E771AD609A84
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 003AA9F5
                                                                                                                                                                                                  • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 003AAA0D
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003AAA3F
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003AAA5E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2244327787-0
                                                                                                                                                                                                  • Opcode ID: 6eb82a4d5865df331ecd6ca0aeb986bd3afe188efde2b30000d987b83ff41f91
                                                                                                                                                                                                  • Instruction ID: c475461dcf1883c446a96655628d94691d24bce8ee521dbfb7f8f745a9dfc93c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6eb82a4d5865df331ecd6ca0aeb986bd3afe188efde2b30000d987b83ff41f91
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C118E37500A04EBDF239F64EA04A6A77EDFB13361F11862AF916C5190D7748E44DB53
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,00000800,003C5281,00000000,00000000,?,003CBE9B,003C5281,00000000,00000000,00000000,?,003CC098,00000006,FlsSetValue), ref: 003CBF26
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,003CBE9B,003C5281,00000000,00000000,00000000,?,003CC098,00000006,FlsSetValue,003D8A00,FlsSetValue,00000000,00000364,?,003CA5E7), ref: 003CBF32
                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,003CBE9B,003C5281,00000000,00000000,00000000,?,003CC098,00000006,FlsSetValue,003D8A00,FlsSetValue,00000000), ref: 003CBF40
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                  • Opcode ID: 61d1a060e7512f69c225884ecc2f629f5b629d45a00580e477630e5d722979c0
                                                                                                                                                                                                  • Instruction ID: 55cec9bd64ddd00cd98140386e22c7bcda1423afb9b1cac9c10c70132dd6f25d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61d1a060e7512f69c225884ecc2f629f5b629d45a00580e477630e5d722979c0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D01B1322062269BCB234A68AC45F56B79CAB05BA1F160A2DF90AD3250D730DC008BE0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003B0627: GetProcAddress.KERNELBASE(00000000,CryptProtectMemory), ref: 003B0646
                                                                                                                                                                                                    • Part of subcall function 003B0627: GetProcAddress.KERNEL32(003EA1F0,CryptUnprotectMemory), ref: 003B0656
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000200,?,003B0697), ref: 003B072A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • CryptProtectMemory failed, xrefs: 003B06E1
                                                                                                                                                                                                  • CryptUnprotectMemory failed, xrefs: 003B0722
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$CurrentProcess
                                                                                                                                                                                                  • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                                                                                                                  • API String ID: 2190909847-396321323
                                                                                                                                                                                                  • Opcode ID: edb25c4de01775bd1013067c347fcb30e31846c84dff37c56c3788ba4f0e4d68
                                                                                                                                                                                                  • Instruction ID: eb512cb008ba66402ee21c32bc0bd538eaeadfdcf13a76715e3ef3de0a1bc3e8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: edb25c4de01775bd1013067c347fcb30e31846c84dff37c56c3788ba4f0e4d68
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72115931900664ABDF1B5F30DC86AAF7B18EF41768F064216FD816F691DB30AD418AD5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003CD0F0: GetEnvironmentStringsW.KERNEL32 ref: 003CD0F9
                                                                                                                                                                                                    • Part of subcall function 003CD0F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003CD11C
                                                                                                                                                                                                    • Part of subcall function 003CD0F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 003CD142
                                                                                                                                                                                                    • Part of subcall function 003CD0F0: _free.LIBCMT ref: 003CD155
                                                                                                                                                                                                    • Part of subcall function 003CD0F0: FreeEnvironmentStringsW.KERNEL32(00000000), ref: 003CD164
                                                                                                                                                                                                  • _free.LIBCMT ref: 003C9670
                                                                                                                                                                                                  • _free.LIBCMT ref: 003C9677
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                  • String ID: hB@
                                                                                                                                                                                                  • API String ID: 400815659-219557789
                                                                                                                                                                                                  • Opcode ID: 36ae42df72cb73d8db277890bb2277dbc49dde85574c1c3bc0556ac2451e11f5
                                                                                                                                                                                                  • Instruction ID: bc991f2d30a2167bf043afb15cf46521d6fad0e80149fcb44a699f85c0c38de2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36ae42df72cb73d8db277890bb2277dbc49dde85574c1c3bc0556ac2451e11f5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9E06563A0A91141D663327E2C15F6E16454BC1774B27436FF924EE1C2DE748C12039E
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadStringW.USER32(?,?,00000200,?), ref: 003AF998
                                                                                                                                                                                                  • LoadStringW.USER32(?,?,00000200), ref: 003AF9AF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LoadString
                                                                                                                                                                                                  • String ID: p0>
                                                                                                                                                                                                  • API String ID: 2948472770-3046611482
                                                                                                                                                                                                  • Opcode ID: dd041e0b87586ca4b61b1b8563f555766f3740b912a69a35fd9699e20886964b
                                                                                                                                                                                                  • Instruction ID: 31954b5f507d2daf5fb3e0f0cdb5081aa40221e33ac5397c81fee095a0ab9739
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd041e0b87586ca4b61b1b8563f555766f3740b912a69a35fd9699e20886964b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41F09836100259BBDF125F95EC08DAB7F6AFF0A391B004525FE059A130D7328D60EBA0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,?,?,?,?,003AE79B,00000001,?,?,?,00000000,003B66C2,?,?,?), ref: 003AB22E
                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,00000000,003B66C2,?,?,?,?,?,003B6184,?), ref: 003AB275
                                                                                                                                                                                                  • WriteFile.KERNELBASE(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,003AE79B,00000001,?,?), ref: 003AB2A1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileWrite$Handle
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4209713984-0
                                                                                                                                                                                                  • Opcode ID: 941940b300e9c71128e5c5e928f3cd33b62da0a5db936243244e24305a2b72e3
                                                                                                                                                                                                  • Instruction ID: 73f1b8a66fadeb0cbfcd74dd3d94f8c13e9e81a640cb6774dd3a6d9dde87cbc6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 941940b300e9c71128e5c5e928f3cd33b62da0a5db936243244e24305a2b72e3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E31F531149305AFDB16CF20E808BAFB7A9FB92711F05491EF591672D1CB749D48CBA2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003AD68B: _wcslen.LIBCMT ref: 003AD691
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,00000000,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB569
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB59C
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB5B9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2260680371-0
                                                                                                                                                                                                  • Opcode ID: 1381b12449fd3a11b78a0268f3b3e32cf02d9a7f6a790139d2d110abcc6f09cd
                                                                                                                                                                                                  • Instruction ID: 147614c33248dd0db17494e8862debb35d0063d9d65c02262fc19c0494bc9c24
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1381b12449fd3a11b78a0268f3b3e32cf02d9a7f6a790139d2d110abcc6f09cd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE01D831A042146BEF23AB749C49BFEB34CEF07780F050415F902EA093EB64DA8197A1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 003CCA78
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Info
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1807457897-3916222277
                                                                                                                                                                                                  • Opcode ID: 9b8ef2e468a468f975a65323e79c04856961bbdba0569ff1aee0d578685d5e85
                                                                                                                                                                                                  • Instruction ID: be82157f7b0521f8e3d77abfeaad8de4e4d12f83fae2596a830848970b758f8b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b8ef2e468a468f975a65323e79c04856961bbdba0569ff1aee0d578685d5e85
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 944105B151428C9EDF238E688C85FF6BBBDEB45304F1408EDE58EC6142D235AE458F20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,62E85006,00000001,?,?), ref: 003CC19D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: String
                                                                                                                                                                                                  • String ID: LCMapStringEx
                                                                                                                                                                                                  • API String ID: 2568140703-3893581201
                                                                                                                                                                                                  • Opcode ID: 41875184f3a77c66782aa68e34de2df8f2250184833dc83d195c97c061d34f88
                                                                                                                                                                                                  • Instruction ID: 4e64f5a41eea15e45c411169e672ff50b594ee5fae8e9e498c4189f0c131e65a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41875184f3a77c66782aa68e34de2df8f2250184833dc83d195c97c061d34f88
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41011332501149BBCF03AFA1EC02EEE7FB6EB08750F05455AFE1869161CB329971AB80
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,003CB72F), ref: 003CC115
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                  • String ID: InitializeCriticalSectionEx
                                                                                                                                                                                                  • API String ID: 2593887523-3084827643
                                                                                                                                                                                                  • Opcode ID: 6fb7f78df987b7d1327fbcf61fd52a3ab0b9fc28746830e798f30966f123066f
                                                                                                                                                                                                  • Instruction ID: 58b6b6cb3f1a0a589501639296a06ca92e06e1fcf7c504602d3a07b9cd6edd3b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6fb7f78df987b7d1327fbcf61fd52a3ab0b9fc28746830e798f30966f123066f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91F0B432A41218BBCB179F95EC06D9D7F65DB18751F01411AFC096A261CB725D109B80
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Alloc
                                                                                                                                                                                                  • String ID: FlsAlloc
                                                                                                                                                                                                  • API String ID: 2773662609-671089009
                                                                                                                                                                                                  • Opcode ID: 0fd77072bf9fc52ed134820dc1ef34a2187983f15bc3610c34e29a1773cd15fc
                                                                                                                                                                                                  • Instruction ID: 355ae9223cabad3252221d9df7e018a95dd0a0aafb385c34bb3b6bd053987d83
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fd77072bf9fc52ed134820dc1ef34a2187983f15bc3610c34e29a1773cd15fc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7E0EC32641218ABC6176B64BC17EBEBB68CB04B11F02015FF845A7350CF712D4157C9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BFD6A
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID: 3To
                                                                                                                                                                                                  • API String ID: 1269201914-245939750
                                                                                                                                                                                                  • Opcode ID: 708f6ddbaa2d9e710d996ef50eb1f03a39c4d02b72dd2240725e6ad901a218e0
                                                                                                                                                                                                  • Instruction ID: 2c1f6972d9f5cf523a8632472a375af5c6b8d3cfc3cb046f32d1a255e626e32e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 708f6ddbaa2d9e710d996ef50eb1f03a39c4d02b72dd2240725e6ad901a218e0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9DB012E22685007D330621103C13EBB210CC4C0B19330D53FF101D4C8196640C490431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003CC97B: GetOEMCP.KERNEL32(00000000,?,?,003CCC04,?), ref: 003CC9A6
                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,003CCC49,?,00000000), ref: 003CCE24
                                                                                                                                                                                                  • GetCPInfo.KERNEL32(00000000,003CCC49,?,?,?,003CCC49,?,00000000), ref: 003CCE37
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CodeInfoPageValid
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 546120528-0
                                                                                                                                                                                                  • Opcode ID: b14a2dcf2fcf36776d39f2e49e3d8929a5aebd318d4ab5f6bf335986dcd43a4e
                                                                                                                                                                                                  • Instruction ID: 25d173aa4f07badf862f27b5c1a6ccfd36103e855c734b0eb664b41bdb6f92e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b14a2dcf2fcf36776d39f2e49e3d8929a5aebd318d4ab5f6bf335986dcd43a4e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B5133719202459FDB268F75C891FBBBBE5AF42300F18506EE09ACB662D7359D42CB90
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(000000FF,?,?,?,-000018C0,00000000,00000800,?,003AACB0,?,?,00000000,?,?,003A9C8B,?), ref: 003AAE3A
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,003A9C8B,?,?,?,-000018C0,?,-00002908,00000000,-00000880,?,00000000,?,?,00000000), ref: 003AAE49
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                  • Opcode ID: 3ecc961dc111459c5b7b4ff2c9591bd8122d961f348364a2c01190cd677d3b79
                                                                                                                                                                                                  • Instruction ID: 3ef6b02b2269c2db20839a4550bfc616c59f2c2a54f5f95e09b7766de9d0f9ea
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ecc961dc111459c5b7b4ff2c9591bd8122d961f348364a2c01190cd677d3b79
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69412B37204B458BDB27AF24D894AAA73A8FF5A312F11051EE8C587E50D775DC84CB53
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003CA515: GetLastError.KERNEL32(?,003E3070,003C5982,003E3070,?,?,003C5281,00000050,?,003E3070,00000200), ref: 003CA519
                                                                                                                                                                                                    • Part of subcall function 003CA515: _free.LIBCMT ref: 003CA54C
                                                                                                                                                                                                    • Part of subcall function 003CA515: SetLastError.KERNEL32(00000000,?,003E3070,00000200), ref: 003CA58D
                                                                                                                                                                                                    • Part of subcall function 003CA515: _abort.LIBCMT ref: 003CA593
                                                                                                                                                                                                    • Part of subcall function 003CCD0E: _abort.LIBCMT ref: 003CCD40
                                                                                                                                                                                                    • Part of subcall function 003CCD0E: _free.LIBCMT ref: 003CCD74
                                                                                                                                                                                                    • Part of subcall function 003CC97B: GetOEMCP.KERNEL32(00000000,?,?,003CCC04,?), ref: 003CC9A6
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CCC5F
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CCC95
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2991157371-0
                                                                                                                                                                                                  • Opcode ID: 1e2147727bd2b03ec5c56670dbce9e416c72c16b51c44e2a8d9ba36fcd4b6032
                                                                                                                                                                                                  • Instruction ID: 4f403dbeebc3379c73bcc012caf24f1398085162dcaff5a3285826d342f76d88
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e2147727bd2b03ec5c56670dbce9e416c72c16b51c44e2a8d9ba36fcd4b6032
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE31A431914208AFDB16EFA9D440F6977B5EF41324F25419DE40CDF292DB769D42DB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,003A7ED0,?,?,?,00000000), ref: 003AB04C
                                                                                                                                                                                                  • SetFileTime.KERNELBASE(?,?,?,?), ref: 003AB100
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$BuffersFlushTime
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1392018926-0
                                                                                                                                                                                                  • Opcode ID: 679a5cfe78ae67a35393e3d831308f98302d2e4a7dbbe12ce00abf3cca7df191
                                                                                                                                                                                                  • Instruction ID: a1d859426430eaaa0af834f22d9e56a6955f21ed95d415a2200aaee0c558c8ca
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 679a5cfe78ae67a35393e3d831308f98302d2e4a7dbbe12ce00abf3cca7df191
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC210131249241DFC716CE74C895AABFBE8EF52304F05491DF4E187552D32AE90CDB62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,00000002,00000000,00000000,?,00000000,?,?,?,003AB1B7,?,?,003A81FD), ref: 003AA946
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,?,00000001,00000000,00000002,00000000,00000000,?,?,00000800,?,?,003AB1B7,?,?,003A81FD), ref: 003AA976
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                  • Opcode ID: abe75ed3fd7012a728128eb790381ba64055dc63827bcc3cf43a700d01d94efd
                                                                                                                                                                                                  • Instruction ID: 44f50881b79ba10bd617d597ea72c9083f2fb2a8fd1147d2168595e2c8e7b1d8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: abe75ed3fd7012a728128eb790381ba64055dc63827bcc3cf43a700d01d94efd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D21C172504B486FE3718A29CC88BB777DCEB4A325F420A1DFAD5C65D1C778A884C672
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003A1F35
                                                                                                                                                                                                    • Part of subcall function 003A42F1: __EH_prolog.LIBCMT ref: 003A42F6
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A1FDA
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2838827086-0
                                                                                                                                                                                                  • Opcode ID: a030249970d60f23f821cae2e11fe51af0cba9c9aa4a4138dd5008c89308f993
                                                                                                                                                                                                  • Instruction ID: a961baf40b142e0f4672aee01bef19f58c8e02dfd4b3733016dcc3b909fd6ea3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a030249970d60f23f821cae2e11fe51af0cba9c9aa4a4138dd5008c89308f993
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25219C32904218AFCF12AF99C851AEEFBB6FF09304F10052EF445AB6A1C7755951CB60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,004040C4,?,?,?,003C4EF6,00000004,InitializeCriticalSectionEx,003D7424,InitializeCriticalSectionEx,00000000,?,003C4CAD,004040C4,00000FA0), ref: 003C4D85
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 003C4D8F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3013587201-0
                                                                                                                                                                                                  • Opcode ID: aac3ab35ea1fd6e8a6891ca32f88fbe9defbd6363703fcc8515cdcea7b2b6fe3
                                                                                                                                                                                                  • Instruction ID: b3404ac5db3ea492b49aee147d805f2be4333a1478420858cc9d3b58cb30ae37
                                                                                                                                                                                                  • Opcode Fuzzy Hash: aac3ab35ea1fd6e8a6891ca32f88fbe9defbd6363703fcc8515cdcea7b2b6fe3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D211B1766016159FCB23EFA4E9A8EA973A8FB85350715016DEA02EB215E730DD01CBD0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000001), ref: 003AB157
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003AB164
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                  • Opcode ID: d326e941dcd759d8f384d4b84343ab0cd1fe7e9cffad881dab4b9ae812e536e0
                                                                                                                                                                                                  • Instruction ID: 29b68f6f40a49b95b18e11d95aff9ccf63e8112654e07fffec85e379a34f5ac6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d326e941dcd759d8f384d4b84343ab0cd1fe7e9cffad881dab4b9ae812e536e0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6511CB31600710ABE7278A68CC95BA6F3EDEB06370F604B29E163935D2E7B4AD45C660
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003AD6A7: _wcslen.LIBCMT ref: 003AD6AF
                                                                                                                                                                                                    • Part of subcall function 003B3338: _wcslen.LIBCMT ref: 003B3340
                                                                                                                                                                                                    • Part of subcall function 003B3338: _wcslen.LIBCMT ref: 003B3351
                                                                                                                                                                                                    • Part of subcall function 003B3338: _wcslen.LIBCMT ref: 003B3361
                                                                                                                                                                                                    • Part of subcall function 003B3338: _wcslen.LIBCMT ref: 003B336F
                                                                                                                                                                                                    • Part of subcall function 003B3338: CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,003AC844,?,?,00000000,?,?,?), ref: 003B338A
                                                                                                                                                                                                    • Part of subcall function 003BBC19: SetCurrentDirectoryW.KERNELBASE(?,003BBFF6,003F1890,00000000,003F2892,00000006), ref: 003BBC1D
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BC00F
                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,003F2892,00000006), ref: 003BC048
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$CompareCurrentDirectoryFileOperationString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1016385243-0
                                                                                                                                                                                                  • Opcode ID: a4c54271f4f97bb05e4e3a412140de89db368dfb6c682b4e5ed36f8d5217dd25
                                                                                                                                                                                                  • Instruction ID: 9bf4620aa3adb3b6dfd458256586702379e6c27051b4817dd3a5d4607306ee4a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4c54271f4f97bb05e4e3a412140de89db368dfb6c682b4e5ed36f8d5217dd25
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E017171D00258A9DB22ABA4DD0AEEF72FCEF08744F000469F704E6191EBB4D6848B94
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA6C5
                                                                                                                                                                                                    • Part of subcall function 003CA7FE: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,003CDBEC,00000000,?,003C80B1,?,00000008,?,003CA871,?,?,?), ref: 003CA830
                                                                                                                                                                                                  • HeapReAlloc.KERNEL32(00000000,?,?,?,?,003E30C4,003A187A,?,?,00000007,?,?,?,003A13F2,?,00000000), ref: 003CA701
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$AllocAllocate_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2447670028-0
                                                                                                                                                                                                  • Opcode ID: bdce23ca7fd0adb08ea687b33c34c9bdc7aec213071fae233bb62478238f7594
                                                                                                                                                                                                  • Instruction ID: 2bc0fd94bd03cfe90418fd0a904a86fad03e54e78da264331ff5d95b4beb9533
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bdce23ca7fd0adb08ea687b33c34c9bdc7aec213071fae233bb62478238f7594
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CF0C831501D1C67C7232A25AC01F5B376C9FC1BA8B1A401EF814EA190DE308C20976B
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?), ref: 003B23CA
                                                                                                                                                                                                  • GetProcessAffinityMask.KERNEL32(00000000), ref: 003B23D1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1231390398-0
                                                                                                                                                                                                  • Opcode ID: b3241a567204d9d7d20dea52d40de799b09451db34f50932354fcf634a734d22
                                                                                                                                                                                                  • Instruction ID: 27e76a76d19c47a449482e247fff9ad77ed108d78f79b13d49deea3bff2bf7ff
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3241a567204d9d7d20dea52d40de799b09451db34f50932354fcf634a734d22
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3E0D836B10109A78F0B97F4BC158EFB3ECDA443487118276A707E3900F978DD0547A0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,003AB5B5,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB8FA
                                                                                                                                                                                                    • Part of subcall function 003ACF32: _wcslen.LIBCMT ref: 003ACF56
                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,003AB5B5,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB92B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2673547680-0
                                                                                                                                                                                                  • Opcode ID: c06d7e9d8b2fbebeb2c411d62da93ad608bc62fc0404753b7364f090d25fa739
                                                                                                                                                                                                  • Instruction ID: 09a5abd192bf7bbe06af51afec0385c2912ba708a853f890a08f01c74093c9e0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c06d7e9d8b2fbebeb2c411d62da93ad608bc62fc0404753b7364f090d25fa739
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BF0A931104209BBDF125FA0DC00BDA776CFF053C5F008069BA54DA165DB31DD949B20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DeleteFileW.KERNELBASE(?,00000000,?,003AA438,?,?,?,?,003A892B,?,?,?,003D380F,000000FF), ref: 003AB481
                                                                                                                                                                                                    • Part of subcall function 003ACF32: _wcslen.LIBCMT ref: 003ACF56
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000800,?,003AA438,?,?,?,?,003A892B,?,?,?,003D380F,000000FF), ref: 003AB4AF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DeleteFile$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2643169976-0
                                                                                                                                                                                                  • Opcode ID: fcdc4bf4b6fc806c544c2b17ada2fe3dd645c673c26d7a148e2dba4566ddab1f
                                                                                                                                                                                                  • Instruction ID: 68ddf0adfcdc0200c34a0604b7e06707163a17777162d0916643f1fd08b8b048
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcdc4bf4b6fc806c544c2b17ada2fe3dd645c673c26d7a148e2dba4566ddab1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83E092361502496BEB025B61DC41FDE775DAF09386F444021BA45D6092DB74DD849A50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GdiplusShutdown.GDIPLUS(?,?,?,?,003D380F,000000FF), ref: 003BBDB5
                                                                                                                                                                                                  • OleUninitialize.OLE32(?,?,?,?,003D380F,000000FF), ref: 003BBDBA
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: GdiplusShutdownUninitialize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3856339756-0
                                                                                                                                                                                                  • Opcode ID: 7698db8c07c406b7a13bd81ffb82910ce433515ce7a09b53c891639696a93202
                                                                                                                                                                                                  • Instruction ID: 294bcea8ab104a41db3e0cedeeb599e04be29d678659cfa61ec32984d220736f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7698db8c07c406b7a13bd81ffb82910ce433515ce7a09b53c891639696a93202
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FE06572504A54EFC7129B4DDD05B49FBADFB88B24F10432AF415977A0CB746C01CA95
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BF02C
                                                                                                                                                                                                    • Part of subcall function 003A4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A4A33
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(00000065,?), ref: 003BF043
                                                                                                                                                                                                    • Part of subcall function 003BC758: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 003BC769
                                                                                                                                                                                                    • Part of subcall function 003BC758: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 003BC77A
                                                                                                                                                                                                    • Part of subcall function 003BC758: IsDialogMessageW.USER32(00010466,?), ref: 003BC78E
                                                                                                                                                                                                    • Part of subcall function 003BC758: TranslateMessage.USER32(?), ref: 003BC79C
                                                                                                                                                                                                    • Part of subcall function 003BC758: DispatchMessageW.USER32(?), ref: 003BC7A6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2718869927-0
                                                                                                                                                                                                  • Opcode ID: ede7e0864848402fc937196cd702ef355e6bb9eb8037cbc9825e02f4ac517eb9
                                                                                                                                                                                                  • Instruction ID: 65f65b945a2b2e20c01334f54b28e3c6ff9e9f03f3dacfb998de8f787f8793c1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ede7e0864848402fc937196cd702ef355e6bb9eb8037cbc9825e02f4ac517eb9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45E09B7551424C3ADF136765DC0AFEB3A5C9B053C9F040561B2419E1E2D6B495108F62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,?,003AB4CA,?,003A8042,?), ref: 003AB4E4
                                                                                                                                                                                                    • Part of subcall function 003ACF32: _wcslen.LIBCMT ref: 003ACF56
                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,?,003AB4CA,?,003A8042,?), ref: 003AB510
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2673547680-0
                                                                                                                                                                                                  • Opcode ID: 5c06a33ed46dfa55841cf1cf806ad5659607a39e1bfb4f1438b90a559cb2e4a0
                                                                                                                                                                                                  • Instruction ID: fca3c012fe0333ea26f039ebb18430e86ee762f4165d288d23844480a99a7cc2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c06a33ed46dfa55841cf1cf806ad5659607a39e1bfb4f1438b90a559cb2e4a0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31E092319002286BCB22AB68EC04BD9BB5CEB0B3E1F014161FE55E7295D7709D408AD0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 003B1B56
                                                                                                                                                                                                  • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,003B063A,Crypt32.dll,00000000,003B06B4,00000200,?,003B0697,00000000,00000000,?), ref: 003B1B78
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1175261203-0
                                                                                                                                                                                                  • Opcode ID: 443a6804e35552be5fc82d78d2a3f471932bbc1d043202712b7bda56041ddfa5
                                                                                                                                                                                                  • Instruction ID: 2ba9edcd56d72abc7c15fa8079776489e1dcb87fa0e057eb3db5c2b37dff6f4f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 443a6804e35552be5fc82d78d2a3f471932bbc1d043202712b7bda56041ddfa5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24E048765011186BDB1297A4DC05FDA776CFF093C1F0400657645D2004DA74DA84CBB0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 003BB3E9
                                                                                                                                                                                                  • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 003BB3F0
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: BitmapCreateFromGdipStream
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1918208029-0
                                                                                                                                                                                                  • Opcode ID: 45d415965dbcbcf9021c53e5f4adafed31c1744a9804eda4ef802d1e196afe63
                                                                                                                                                                                                  • Instruction ID: 041265b38829ed91e3c6034bbd21fa947061607a4bbc336e9658947627353276
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45d415965dbcbcf9021c53e5f4adafed31c1744a9804eda4ef802d1e196afe63
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CE0ED75500218EFCB11DF99C9416D9B7E8EB04354F20806EE99997A00D7B4AE449B91
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 003C3D3A
                                                                                                                                                                                                  • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 003C3D45
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1660781231-0
                                                                                                                                                                                                  • Opcode ID: e07c285589d2ef250c767d6c127e05967b20d9dbe5424788a25095efd66adf75
                                                                                                                                                                                                  • Instruction ID: fb9793026a410b9d888f86b876e66a6b4589d42cf770b9986f3ed88c48cc5c8e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e07c285589d2ef250c767d6c127e05967b20d9dbe5424788a25095efd66adf75
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84D0A77544470114891736B4281AF8913685812B717A1D64EE122EE4C1DE148E005312
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemShowWindow
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3351165006-0
                                                                                                                                                                                                  • Opcode ID: 87f45a100a23b45868c5580992c599f87fff96e5569f6950d30582c066dd96a2
                                                                                                                                                                                                  • Instruction ID: 1026d53ca369530653998955f0c55cde25ebe6afac095d639f123f877e631e8c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87f45a100a23b45868c5580992c599f87fff96e5569f6950d30582c066dd96a2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BC01232858A04BECB010BB0DE0DE2BBBA8EBA8212F10CA28F0A6D5060C239C010DF11
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 003A12C1
                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000000), ref: 003A12C8
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CallbackDispatcherItemUser
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4250310104-0
                                                                                                                                                                                                  • Opcode ID: 20a791305239c2261cc250167fd4bc4551ec00d053b3543978c819c38fb6d420
                                                                                                                                                                                                  • Instruction ID: 901da703478a7c6249d49da758cb2c180f844661a099f49b6c02e4f2db7d21cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20a791305239c2261cc250167fd4bc4551ec00d053b3543978c819c38fb6d420
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15C04C76808644BFCB015BB49E0CD2FBFB9EB98311F50C919B1A595020C6358410DF15
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: e3d822df2980487e1abbf95d7a4ce7019b54add8ef6b83649a70440b60039343
                                                                                                                                                                                                  • Instruction ID: ae2c2ae9cc46331926ef5aee1bd579ec6ee669ff35b6768c23bfda6af27f1a33
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3d822df2980487e1abbf95d7a4ce7019b54add8ef6b83649a70440b60039343
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72C1B334A042549FDF26CF28C884BAD7BA5EF47320F1905BAEC459F396CB359A44CB61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _strlen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4218353326-0
                                                                                                                                                                                                  • Opcode ID: 941bfae615688ee32bbd6900b3b070fa22ea946234ba2437a9a814970aadf6c0
                                                                                                                                                                                                  • Instruction ID: e2bffb9d7a1be62ec705725a1ee776ce0df5a8725546bc96948794ea43e5a059
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 941bfae615688ee32bbd6900b3b070fa22ea946234ba2437a9a814970aadf6c0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9451B672504348ABD722AAA0DC45FDBB3ECFB84304F04492EF699D7541EE35E9548BA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: 4be0672817173f24111cb7fab46da0bc78ab474ac12207d61836bb104527d6ee
                                                                                                                                                                                                  • Instruction ID: 774120f5aaf0b03962c5298ec5e1473acbc6844e78d093141d7e6e4f27c54c43
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4be0672817173f24111cb7fab46da0bc78ab474ac12207d61836bb104527d6ee
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27718FB1904B859FCB26DB74C851AE7B7E8FF57300F04092EA2AB47581DBB0BA44DB11
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003A90A7
                                                                                                                                                                                                    • Part of subcall function 003A13F8: __EH_prolog.LIBCMT ref: 003A13FD
                                                                                                                                                                                                    • Part of subcall function 003A2032: __EH_prolog.LIBCMT ref: 003A2037
                                                                                                                                                                                                    • Part of subcall function 003AB966: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 003AB991
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog$CloseFind
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2506663941-0
                                                                                                                                                                                                  • Opcode ID: f9cbe077f9d56d4c4c2ba557bbb86f0f6bbb5af1d5cdbadca67ad660560b082e
                                                                                                                                                                                                  • Instruction ID: 18c9c2eb0cb4bb814108117d6e4992beba4b77f53c2b357010ec8b312abc261b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9cbe077f9d56d4c4c2ba557bbb86f0f6bbb5af1d5cdbadca67ad660560b082e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C341C5719042585EDB26DB60CCA5BEAB379EF16340F4405EAF18AAB0C2DB755F88CF10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003A13FD
                                                                                                                                                                                                    • Part of subcall function 003A6891: __EH_prolog.LIBCMT ref: 003A6896
                                                                                                                                                                                                    • Part of subcall function 003AE298: __EH_prolog.LIBCMT ref: 003AE29D
                                                                                                                                                                                                    • Part of subcall function 003A644D: __EH_prolog.LIBCMT ref: 003A6452
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: 34313e31aa0346d0e41e91806c47f0ac82c352d083a45264ad30271c3a1ad17b
                                                                                                                                                                                                  • Instruction ID: b70bb4b1f76d578fca313dbbc3b34e98f65701cb5e5996abace57c412dd4c427
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34313e31aa0346d0e41e91806c47f0ac82c352d083a45264ad30271c3a1ad17b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F5135B1A0A3808ECB15DF6994812D9BBF5AF5A300F0802BEEC5DCF69BD7755214CB61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003A13FD
                                                                                                                                                                                                    • Part of subcall function 003A6891: __EH_prolog.LIBCMT ref: 003A6896
                                                                                                                                                                                                    • Part of subcall function 003AE298: __EH_prolog.LIBCMT ref: 003AE29D
                                                                                                                                                                                                    • Part of subcall function 003A644D: __EH_prolog.LIBCMT ref: 003A6452
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: 3743a162e07813d8f2f71f9046c07d5a98b3acc9f3451e93f0b50d28fccf09d1
                                                                                                                                                                                                  • Instruction ID: d0169751351b62e53b9de88e71b3f9d7aa8bbdc32b5c97f647c74bfd95488699
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3743a162e07813d8f2f71f9046c07d5a98b3acc9f3451e93f0b50d28fccf09d1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE5135B190A3808ECB15DF6994812D9BBF5AF5A300F0802BEEC5DCF68BD7755214CB62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003BC21C
                                                                                                                                                                                                    • Part of subcall function 003A13F8: __EH_prolog.LIBCMT ref: 003A13FD
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: d02d8f60d99b31c0ea6eb2866d2241f15bfbdfc85f7b7a1f9dab4b12912c6cae
                                                                                                                                                                                                  • Instruction ID: aa5cb76f6263152a747bd06e09d8b5dd53b1b12493402365ebc3ce09e1c6fd29
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d02d8f60d99b31c0ea6eb2866d2241f15bfbdfc85f7b7a1f9dab4b12912c6cae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D216B75814219AECF26DF98C841AEEBBB4FF19308F0004AEE805BB641D7756E45EB61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 003CBEB8
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 190572456-0
                                                                                                                                                                                                  • Opcode ID: 1ee0e90f28fbccfe21656bdd1ae994b659f8b1fd794de617c501c4a7de7cf110
                                                                                                                                                                                                  • Instruction ID: 2df55332a53327dc5046df97ac837619267cdc81144f6e743ad63bf2044536d8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ee0e90f28fbccfe21656bdd1ae994b659f8b1fd794de617c501c4a7de7cf110
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D511C433A005245FDB279E38FC42EDAB3A99B80B60F174224EE14EB244DB31EC4187D0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3519838083-0
                                                                                                                                                                                                  • Opcode ID: e93d6dd30dd28c1e6a84ef8ded527ab1eec5b036c7d0d1f60c2d703d290613c7
                                                                                                                                                                                                  • Instruction ID: 3ea0d68b9c7ff25e23e5afe5563e1de58b5086284e800964a44148ea0ead3cab
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e93d6dd30dd28c1e6a84ef8ded527ab1eec5b036c7d0d1f60c2d703d290613c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA119137900A299BCB23EE69D885ABFB775EF4A710F014129F815AB341DB74DD01C791
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003BEBA7
                                                                                                                                                                                                    • Part of subcall function 003B1983: _wcslen.LIBCMT ref: 003B1999
                                                                                                                                                                                                    • Part of subcall function 003A8823: __EH_prolog.LIBCMT ref: 003A8828
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog$_wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2838827086-0
                                                                                                                                                                                                  • Opcode ID: fd220892e3ef87f778175ddf6ad8cb23f67eceefe3c4d614d80c44c8c59ed26f
                                                                                                                                                                                                  • Instruction ID: 212d14f4e15f85d6e1a727981fbfab95df74cecbf6ca82c364de3ae2901e15fc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd220892e3ef87f778175ddf6ad8cb23f67eceefe3c4d614d80c44c8c59ed26f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5811E7365482889ED707EB68AC06BED7FA8DB15310F00406EF5549A3A3DFB41640CB62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,003CDBEC,00000000,?,003C80B1,?,00000008,?,003CA871,?,?,?), ref: 003CA830
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                  • Opcode ID: 01a6d27a8be8f2079ba4d882df0de94515678d42add5f6025028f8effee8d666
                                                                                                                                                                                                  • Instruction ID: 30a621dc457e7ba402256ae9d27a1ff0cd2e971d438d91ff54e5da0b3ae0d349
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01a6d27a8be8f2079ba4d882df0de94515678d42add5f6025028f8effee8d666
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50E03021142B2957EA332665AC01F5B3E4C9B827A8F160129A909D6092DA219C02C3A7
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(000000FF,?,?,003AA83D,?,?,?,?,?,003D380F,000000FF), ref: 003AA89B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2591292051-0
                                                                                                                                                                                                  • Opcode ID: d739983476a65c3fa81f229e6fb55396b209be98bcf33bbf769273b583ff8bb1
                                                                                                                                                                                                  • Instruction ID: 26c67d3ac9c9e300276415d46121fdc0fcf8503e2960d923f6ba7e4fbfef5292
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d739983476a65c3fa81f229e6fb55396b209be98bcf33bbf769273b583ff8bb1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72F05431486F159FDB328A24C44C792BBE8EB13325F061B5ED0E2439E4D379698EC641
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003ABA94: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,003AB98B,000000FF,?,?), ref: 003ABABD
                                                                                                                                                                                                    • Part of subcall function 003ABA94: FindFirstFileW.KERNEL32(?,?,?,?,00000800,?,?,?,?,003AB98B,000000FF,?,?), ref: 003ABAEB
                                                                                                                                                                                                    • Part of subcall function 003ABA94: GetLastError.KERNEL32(?,?,00000800,?,?,?,?,003AB98B,000000FF,?,?), ref: 003ABAF7
                                                                                                                                                                                                  • FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 003AB991
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1464966427-0
                                                                                                                                                                                                  • Opcode ID: 85d204ce3788ad7007b2d807a627bccaf58923764adad14107af3eb59411e3d7
                                                                                                                                                                                                  • Instruction ID: 071b817daf3e590a5c9d9f8979c3edcd0a23ae93e5a58f6b905098b0d1a7eeb9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85d204ce3788ad7007b2d807a627bccaf58923764adad14107af3eb59411e3d7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71F05E32409790AACA232BB458097CBFB949F17325F008A4DF2FA12293C37450959722
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 176396367-0
                                                                                                                                                                                                  • Opcode ID: 35fee400656dab3ddf06bb9e4c7f28f7053af286ee115eb07be65e7c501d169d
                                                                                                                                                                                                  • Instruction ID: 4534155c972ec11b91c5802b6b87fabf937f594998c9ff8a4b52a64410e9eb94
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35fee400656dab3ddf06bb9e4c7f28f7053af286ee115eb07be65e7c501d169d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BE048311041006ED3269A199845EAFA7A9DFD1724F15451EF5948A581CFB5A8918F60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetThreadExecutionState.KERNEL32(00000001), ref: 003B215D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExecutionStateThread
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2211380416-0
                                                                                                                                                                                                  • Opcode ID: 8d27fa0c761e1430d1095626d06b702876f509e86cc92d5a1dce6ce33e643d7e
                                                                                                                                                                                                  • Instruction ID: 7892a7a36071121c2ec12be9700fcd82de0028ab5dfd494c309ee49de6619058
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d27fa0c761e1430d1095626d06b702876f509e86cc92d5a1dce6ce33e643d7e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBD0C20061505056DB23333D2C897FE0A0A5FC7328F0A02A6B30A1B6D38B644D4282B1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GdipAlloc.GDIPLUS(00000010), ref: 003BB63C
                                                                                                                                                                                                    • Part of subcall function 003BB3C8: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 003BB3E9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1915507550-0
                                                                                                                                                                                                  • Opcode ID: 67c6c0b1a9f8045d953eebf11179e7c179da5fb7bf356439fdf6af47a3be8cb5
                                                                                                                                                                                                  • Instruction ID: 52dba40868be53ae463ee19bc9e66f0edea394f15f4ec2af31473dc599bd16c7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67c6c0b1a9f8045d953eebf11179e7c179da5fb7bf356439fdf6af47a3be8cb5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0D0C73071430D7ADF476B618C02BFEB7999B10348F008135BB4599591EFF1DD605655
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DloadProtectSection.DELAYIMP ref: 003BF76F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DloadProtectSection
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2203082970-0
                                                                                                                                                                                                  • Opcode ID: 421728db6e320d76f62258e77c8559692106e45c21cf3c923bd4bbc89c5326a7
                                                                                                                                                                                                  • Instruction ID: 3ba2324ab4906d11fc73697d06e5e99f50c02ca6ff381ba48b95770b8ed633cd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 421728db6e320d76f62258e77c8559692106e45c21cf3c923bd4bbc89c5326a7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44D01230640248ADE313EF38AD477D436B8FB1878EF602572F751A5991CB7446508719
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,00000000,003B2E88), ref: 003BEEE2
                                                                                                                                                                                                    • Part of subcall function 003BC758: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 003BC769
                                                                                                                                                                                                    • Part of subcall function 003BC758: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 003BC77A
                                                                                                                                                                                                    • Part of subcall function 003BC758: IsDialogMessageW.USER32(00010466,?), ref: 003BC78E
                                                                                                                                                                                                    • Part of subcall function 003BC758: TranslateMessage.USER32(?), ref: 003BC79C
                                                                                                                                                                                                    • Part of subcall function 003BC758: DispatchMessageW.USER32(?), ref: 003BC7A6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 897784432-0
                                                                                                                                                                                                  • Opcode ID: 4b9b828ec86e6707f54e4d8b34da59b94b491d8ce850cf207553546083993d06
                                                                                                                                                                                                  • Instruction ID: 7b865a3bbeba79af3409f5bb91f1744b6a07d10cd39e1ec49d77ee3ebab29f9a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b9b828ec86e6707f54e4d8b34da59b94b491d8ce850cf207553546083993d06
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93D09E31154640AED6132B51CE06F0A7AE6FB98B09F404555B345380F186629D219F16
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                  • Opcode ID: c71181f1d253f419ffa9f7620794fe50f4e7f40021c6fd79fe767ef3af7ee922
                                                                                                                                                                                                  • Instruction ID: eaf996a463c8ba0d91af83c21a1397b1ae9801e2bb091f4fb47a8961a67893f0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c71181f1d253f419ffa9f7620794fe50f4e7f40021c6fd79fe767ef3af7ee922
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4D0CAB0414221CFD3B68F39E808782BBE4AF08314B26882E90C9C2A24E2709880CF40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetFileType.KERNELBASE(000000FF,003AAA1E), ref: 003AAB28
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileType
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3081899298-0
                                                                                                                                                                                                  • Opcode ID: 7ff7af2021b3f990c569a4a4050e216e63dbb9582616529712775717c87dbd2e
                                                                                                                                                                                                  • Instruction ID: 042d8144a748d8fe4aa1eb5e3ee401b7d734236a1425c501aa938508a8e9ba40
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ff7af2021b3f990c569a4a4050e216e63dbb9582616529712775717c87dbd2e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6C08036400505C64F374B34E8480657723FA53375BB593D5C064C50A1C3338C47E933
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 7b8dea89c48a0bdf8205abfb0db42f3beda6a819b9746aa3247afc0d7de8ed62
                                                                                                                                                                                                  • Instruction ID: 0a710e7c020ed5d3a5954318d86bafe0ae8ef3d6465adab9d69e216f71f7e10e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b8dea89c48a0bdf8205abfb0db42f3beda6a819b9746aa3247afc0d7de8ed62
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DB012A62680077E320751103C0BDF7221CC1C0B18330A03FF500D8880E5400C092431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 405246a7c5be39163320b6b7b6fc43993974047e659feaf8f8e2e51001b15e9f
                                                                                                                                                                                                  • Instruction ID: 66c855f93b1385198d0e355c1a974803666820a06ba40f0ec8d83f176547c1d5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 405246a7c5be39163320b6b7b6fc43993974047e659feaf8f8e2e51001b15e9f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9B012AA2681067D324791243C07EB7225CC0C4B18334A03FF104C8980D5400C052531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 5c4e2301e466a8aa12cd92293aec448357363b41c8f8d9ef49adb6e7e5ff230e
                                                                                                                                                                                                  • Instruction ID: dfae0e8836199dd93e2958ef91f24524a0c0d51bbc4597de32c66534832818cb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c4e2301e466a8aa12cd92293aec448357363b41c8f8d9ef49adb6e7e5ff230e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57B012AA2682027D368791243C03EB7229CC0C0B18334A13FF104C8980D5400C456431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 1ccf55c75d1eecf8a8b01582487487d190c6463fcdeecb48aea14074eeeb00f2
                                                                                                                                                                                                  • Instruction ID: fb4f5305eb86de01bdd1b9f607f51dc34a13d04df39dba4a3789da722c11199b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ccf55c75d1eecf8a8b01582487487d190c6463fcdeecb48aea14074eeeb00f2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FFB012AA2681027D324791243C03EBB225CC0C0B1C334E03FF504C8980D5400C052431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 5e2e59d446115349fb16aceeac798f895886816d3e100de9bd09a40d17436e67
                                                                                                                                                                                                  • Instruction ID: be1584336a1f3f2cb0c04f5d487b25de85777fa73259585c49aee6573453c430
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e2e59d446115349fb16aceeac798f895886816d3e100de9bd09a40d17436e67
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FFB012A62781067D324791187C07EB7227CC0C4B18330A13FF104C8980D5400C052835
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: c14c0e3cf5a37c89587a66e4f6ff62466ce4f1d0c02c7cfcb51c5f960879d453
                                                                                                                                                                                                  • Instruction ID: 63912ef5292e8a32b18a024a6a3f4ab20e70c1d3fa6f0f09dc4f2c05443b856b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c14c0e3cf5a37c89587a66e4f6ff62466ce4f1d0c02c7cfcb51c5f960879d453
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78B012A62680067D364791187D03EB7227CC0C0B18330A23FF104CC980D5800D062435
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: e50f625df3d2f005cb1a03862e2d872fd04b7b510364449612d3b860eb69e882
                                                                                                                                                                                                  • Instruction ID: 743eac7ab7b279086f607a95cb310b36ea8f62c156472c63c72a489dbb43c1a3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e50f625df3d2f005cb1a03862e2d872fd04b7b510364449612d3b860eb69e882
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FB012B62680027D364791143D03FB7225CC0C0B18330B03FF104CC980D5800E062831
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: b589b9fd7419243754aa9784564a66c28f25b7ecbd48210e95229e8c65d18132
                                                                                                                                                                                                  • Instruction ID: d7745bdfbc91bb1ff687d1ede99ca5c662732f9569a6d2284308578a2e50cf6f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b589b9fd7419243754aa9784564a66c28f25b7ecbd48210e95229e8c65d18132
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03B012B62690027D324791143C03EBB225CC0C0B1C330F03FF504C8980D5400D052831
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: c0042ee436bf4e9a5dd0968167cd3bd11f49dc8414e2e22c5a075cfb4510de0c
                                                                                                                                                                                                  • Instruction ID: 1b01fc84527ea872e24e6a86f9b09f5ad222c51ae7d53076b9a3c72888dc11e8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0042ee436bf4e9a5dd0968167cd3bd11f49dc8414e2e22c5a075cfb4510de0c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59B012A6268002BD3247A1543C07EB7235CC0C4B18330E43FF104C8A80D5500C092431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: c28bdda27eb6c9c60d9f78587420a3475bac4a164b64d26fe00ad569e189f803
                                                                                                                                                                                                  • Instruction ID: 86fedfb12f07708a2d14e6eff38c4b37ca0efcc1f077b5e60978d72ec2e70195
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c28bdda27eb6c9c60d9f78587420a3475bac4a164b64d26fe00ad569e189f803
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9AB012A6268002BD3647A1143D03EB7225CC0C0B18330E03FF104CCA80D5A00D4E2431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: a97c308debd86ed72f45d5d4ecdb5eeb9f296de0d641f01c4ee288ad4a212f17
                                                                                                                                                                                                  • Instruction ID: ce88b0d33b4cb4e642abe4796d4500c3a2fa35c6472f4fd2b3726d0c76f4b1a8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a97c308debd86ed72f45d5d4ecdb5eeb9f296de0d641f01c4ee288ad4a212f17
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2B012A6268102BD3287A1143C03EB7225CC0C0B18330E13FF104C8A80D5500C492431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 98f76d5b89ce3b590e65fbde2701833aac41b6317bcd8ec191a5dd56457c0d24
                                                                                                                                                                                                  • Instruction ID: 67afa5d5a11bd9f93a39f009fbb481a2fd894d777c8908c3afc6b55c020ad68b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98f76d5b89ce3b590e65fbde2701833aac41b6317bcd8ec191a5dd56457c0d24
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1B012A6268102BD3247A1143C03EBB225CC0C0B1C330E03FF504C8A80D5500C092431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 69f7d9a97a09183ccf07e71b8bf310cf87ef17e83ecb720fa4eb044c6e1dbba2
                                                                                                                                                                                                  • Instruction ID: 82b122fdb62f0a43ecdafc08ef823c58981914434e805e9385b2ab3ce66b33d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69f7d9a97a09183ccf07e71b8bf310cf87ef17e83ecb720fa4eb044c6e1dbba2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3B012B626A1027D338792143C13EB7225CC0C0B18330A13FF104C8980D5400C452431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 36ebdcb4d38dcc41ffb9da8c61c5aa5106f33555750e2b2a73e124d4d7ea314c
                                                                                                                                                                                                  • Instruction ID: 6e16d43461af8ea1350109f18da9ab0c840e0e30082683e4d66aa36962e678d2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36ebdcb4d38dcc41ffb9da8c61c5aa5106f33555750e2b2a73e124d4d7ea314c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13B012B62680027D324791153C07EB7225CC0C4B18330B03FF204CC980D5400D052831
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF556
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: b862d0837c0471a85421c5660ab698a9232ddb2a631d2fae7fe6de88787f6b0d
                                                                                                                                                                                                  • Instruction ID: 4702f119fc03a61a39be56897c081805ab8f003bb2355460513e77b92aae4186
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b862d0837c0471a85421c5660ab698a9232ddb2a631d2fae7fe6de88787f6b0d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26B012D22E85047F320752253C17EBB210CC0C4B18330903BF100D5980D6504C441131
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF556
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: ade1fc4f5500deca7ee3ff5138dcf7a144ea0432608b6e788675f2384c986c07
                                                                                                                                                                                                  • Instruction ID: aca4adb3b2cad2c6a73add866ab0e4a8c4b8fa3fb2d7c37430d8b4d70b17a638
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ade1fc4f5500deca7ee3ff5138dcf7a144ea0432608b6e788675f2384c986c07
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2B012D22A86007F330752253C03DBB214CC4C4B18330D13BF100D5980D6504C881031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF556
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: e455cfdc712cf675cef9c13ba45a15c501b366cb33f8b2b968a11c91f0ba343b
                                                                                                                                                                                                  • Instruction ID: 69b952d6e8a259563e3c274ece8d4ace67682c0235e46c3d9baa4a63ba9086e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e455cfdc712cf675cef9c13ba45a15c501b366cb33f8b2b968a11c91f0ba343b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33B012D22B84047F320752157C17EBB210CC0C4B18330923BF100C5980D6504C441435
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF6AB
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 9b61667592f8f096144607a0f62383dca7d42ce08bf5bab43c07f3e2371f62cb
                                                                                                                                                                                                  • Instruction ID: ce021c7291896702af168b93dac97284dd931d8a334a3446d13c72de273bd574
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b61667592f8f096144607a0f62383dca7d42ce08bf5bab43c07f3e2371f62cb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04B012933780007D320751243D03EBB220CC0C4B1C330D13BF700D89C4D5410C0A1531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF6AB
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 6ced1b17403ad04b6d7d8f0a0703130e8beefeaab30f87d63cb0b89d6ab195d5
                                                                                                                                                                                                  • Instruction ID: 0636f4094f28920ce14974fce85b2ed13205a2a489b3881406069748ff10709b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ced1b17403ad04b6d7d8f0a0703130e8beefeaab30f87d63cb0b89d6ab195d5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0B012933781007D330751243C03EBB220CC4C4B1C330D23BF600D4AC4D5410C4C1531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF6AB
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: c2bc574a65d2c94589586c3767b6ab86ed6c5f7fb78df722fcebc90535eb92ce
                                                                                                                                                                                                  • Instruction ID: 6bde23176487ee597b3f4d17fc3b7e074d7b00a4a38341f1f936139e1ac96d35
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2bc574a65d2c94589586c3767b6ab86ed6c5f7fb78df722fcebc90535eb92ce
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CB012973790007D32071110BD03DBB220CC8C0B1C330D13BF600E88C195950C051435
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF6AB
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 23c34dc6694ff01ffa57e937b81e2e260155b9437bd202f74f7e280c6e5e3cdf
                                                                                                                                                                                                  • Instruction ID: 65625300ab6db0bb32b6b68d4d51db264b734aa3e2e6d80279f2012821285f7f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23c34dc6694ff01ffa57e937b81e2e260155b9437bd202f74f7e280c6e5e3cdf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03B01293378000BD320751143C03EBF221CC0C4B1C330D13BFD00D99C4D5400C081531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF6AB
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 82d3134096440b3227f6a4c681cc5eecae0d5e947db0a8403f20f03348be37f4
                                                                                                                                                                                                  • Instruction ID: 5f3439939c378027103ef4b23fc1fc461fe060f5a8d989c15ba92dc0658916e2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82d3134096440b3227f6a4c681cc5eecae0d5e947db0a8403f20f03348be37f4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45B012933780007D320751243C17FBB220CC0C4B1C330913BF600D4DC4D5400C081531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF70C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 8e38f7e0c71065eb64eb31edd443a235919e468f12a42a7a3379907c7fb9d764
                                                                                                                                                                                                  • Instruction ID: fbeecf9fa8cfa2182ce21d5920dcf0b23f064bc73a04723262e6cb4b4eb523a5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e38f7e0c71065eb64eb31edd443a235919e468f12a42a7a3379907c7fb9d764
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CB012A22681007E320751343C03EBB310CC5C0B1C330D43BF900CD980D9404C481031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF70C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 336536987aa7415e22a798e873b5291cb8f38f09636cd9d4dba1a518189469a7
                                                                                                                                                                                                  • Instruction ID: cf2e1ca8412bf09403e93c26c9dda98905e533031b3f0f3da1e0a68508c3bfdf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 336536987aa7415e22a798e873b5291cb8f38f09636cd9d4dba1a518189469a7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29B012A22682007E324751343C03EB7310CC5C0B18330993BF500CC980D9404C841031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF70C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 2e799683ac500ad5bef483ffc6f151cc8ee39bfbede6d5ace6d7833fdd34488e
                                                                                                                                                                                                  • Instruction ID: b13bafd40832bfc25d1a117c1f7db5c72c64011d5acceda4156670b440e7bea6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e799683ac500ad5bef483ffc6f151cc8ee39bfbede6d5ace6d7833fdd34488e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2B012A22681007E320751343D03EB7310CC4C0B18330943BF100CC980D9804D461031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 2764dcae7fec9673192071313e41cb65cd2740e4523d7e98e958dc0415685813
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2764dcae7fec9673192071313e41cb65cd2740e4523d7e98e958dc0415685813
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 5b78415e67d665bed3b34ff932822978305b6272b51ba981f4da09778f1504cd
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b78415e67d665bed3b34ff932822978305b6272b51ba981f4da09778f1504cd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: bab82ff327e1ae948d9b752ba3c6bd39b3d4bb556dd553b0a8df9fc64f0dc5f5
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bab82ff327e1ae948d9b752ba3c6bd39b3d4bb556dd553b0a8df9fc64f0dc5f5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 486572314ff7e7502f8a174aab4b1f3f4c327169aa04c02f89a0864e86e231f0
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 486572314ff7e7502f8a174aab4b1f3f4c327169aa04c02f89a0864e86e231f0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: b2b48534ed0f080f9b9bc4fb447486a3b48325b86f3a4b2bf5892c0bd004fa8f
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2b48534ed0f080f9b9bc4fb447486a3b48325b86f3a4b2bf5892c0bd004fa8f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 2712e349dd0824ef4064bc152df3df24fc49c490929589f6b2706b4059c99729
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2712e349dd0824ef4064bc152df3df24fc49c490929589f6b2706b4059c99729
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: d3c93142706a01683163c9422475f7260929507a03ab07dfae3723bf067a78c7
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3c93142706a01683163c9422475f7260929507a03ab07dfae3723bf067a78c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 759e7de717550feabd918b3241e4773f1248ce87b514c25db2a27d538198f461
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 759e7de717550feabd918b3241e4773f1248ce87b514c25db2a27d538198f461
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: ee23cd380dcd665be17c75ec2d24a5c80d6bb1eb5133407906e5c3c84013cc80
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee23cd380dcd665be17c75ec2d24a5c80d6bb1eb5133407906e5c3c84013cc80
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: c0385018714ae9eecdcfc641e44df40458158a984b3ddff9727e6d4577a01d6c
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0385018714ae9eecdcfc641e44df40458158a984b3ddff9727e6d4577a01d6c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF33D
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: f503152f36d96547b0467516e6368d8197efd647e2106ad26bfc51ada62c9545
                                                                                                                                                                                                  • Instruction ID: a893defa8c242bc104e2739b25b506163b7318bc7ba9749421ec8e641f261cf3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f503152f36d96547b0467516e6368d8197efd647e2106ad26bfc51ada62c9545
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBA001AA2A9107BD364BA2617D17DBA226CC4C4B69334A92EF60688981A9801D4A6431
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF556
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 96b7db19307885f21bf9396c15744e994f0ea389b7826ac111376e573ea62373
                                                                                                                                                                                                  • Instruction ID: 370c6d72fe008d5e778c9e5056a4aeb0fea702e7c3807651d10c3587db36dd2e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96b7db19307885f21bf9396c15744e994f0ea389b7826ac111376e573ea62373
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2A012D21A80017E310712113C03CB6210CC0C4B58330542BF1018484055400C441030
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF556
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 9b58b8b4a2f0ce05b793b9a6e486491b2f4e2fd4de9929598148ca6c546f2f7b
                                                                                                                                                                                                  • Instruction ID: 370c6d72fe008d5e778c9e5056a4aeb0fea702e7c3807651d10c3587db36dd2e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b58b8b4a2f0ce05b793b9a6e486491b2f4e2fd4de9929598148ca6c546f2f7b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2A012D21A80017E310712113C03CB6210CC0C4B58330542BF1018484055400C441030
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF556
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 0c4abedd2fbeb01e9d93b656835a996bd0417453521ca7bbc810b5b0c6b941df
                                                                                                                                                                                                  • Instruction ID: cb3cb4c0a92b3478520076e6e2b90ce1dbe5923f70f253efbbcd7d05b83723a6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c4abedd2fbeb01e9d93b656835a996bd0417453521ca7bbc810b5b0c6b941df
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52A011E22A80083E320B2A223E03CBA220CC0C0B28330A02BF20088880AA800E882030
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF556
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 99b737b18b31e5487ea0695b0096f0eafc22f0f96dd718e936671ac6462e0aa0
                                                                                                                                                                                                  • Instruction ID: 370c6d72fe008d5e778c9e5056a4aeb0fea702e7c3807651d10c3587db36dd2e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99b737b18b31e5487ea0695b0096f0eafc22f0f96dd718e936671ac6462e0aa0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2A012D21A80017E310712113C03CB6210CC0C4B58330542BF1018484055400C441030
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF556
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 1739866d61b646d24a3756d18e1c05467422e838f1c53b539f8b33cfc4f1f3e4
                                                                                                                                                                                                  • Instruction ID: 370c6d72fe008d5e778c9e5056a4aeb0fea702e7c3807651d10c3587db36dd2e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1739866d61b646d24a3756d18e1c05467422e838f1c53b539f8b33cfc4f1f3e4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2A012D21A80017E310712113C03CB6210CC0C4B58330542BF1018484055400C441030
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF556
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 4dcc54592937093ed76c18a29c6e7090e9e13520fceda052e53405d40f4935fe
                                                                                                                                                                                                  • Instruction ID: 370c6d72fe008d5e778c9e5056a4aeb0fea702e7c3807651d10c3587db36dd2e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4dcc54592937093ed76c18a29c6e7090e9e13520fceda052e53405d40f4935fe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2A012D21A80017E310712113C03CB6210CC0C4B58330542BF1018484055400C441030
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF70C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 3281228e88a41b79ff072ecac4bc3511e96bad482bf972007dbddd07732075b6
                                                                                                                                                                                                  • Instruction ID: ff1a1641189493d009ec68d9d13f688a1cd5b4039751b585f45cea4892cc6a8e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3281228e88a41b79ff072ecac4bc3511e96bad482bf972007dbddd07732075b6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DA001A62A9205BE320B66717D97DBA321CD8C0B6D330A96AF60198981A9805D892031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF6AB
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 2c17386a7e25873f25efebd042733ce212ce93fca588543f0db72df0c118e14e
                                                                                                                                                                                                  • Instruction ID: cdb10abd5716dfe137b9c20c185563ee8e4df040e5def2cd2165dd88d3484438
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c17386a7e25873f25efebd042733ce212ce93fca588543f0db72df0c118e14e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CA001A72B9106BD320B62617D17EBA221CC4C8B6D330AA2AFA0298995A9811C592531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF6AB
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: c858d402e48f8332c894db672fe4ecae14b3c65e7a942ae7f00a8225367f1c70
                                                                                                                                                                                                  • Instruction ID: cdb10abd5716dfe137b9c20c185563ee8e4df040e5def2cd2165dd88d3484438
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c858d402e48f8332c894db672fe4ecae14b3c65e7a942ae7f00a8225367f1c70
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CA001A72B9106BD320B62617D17EBA221CC4C8B6D330AA2AFA0298995A9811C592531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF6AB
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 4fdd8683fdabcff222283e8297481ed99b3f1393df891dd9a8d707e1073e59e5
                                                                                                                                                                                                  • Instruction ID: cdb10abd5716dfe137b9c20c185563ee8e4df040e5def2cd2165dd88d3484438
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fdd8683fdabcff222283e8297481ed99b3f1393df891dd9a8d707e1073e59e5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CA001A72B9106BD320B62617D17EBA221CC4C8B6D330AA2AFA0298995A9811C592531
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF70C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: 23b3e2ab0058fa7885279c9d7c158a12438dab9c31955853a98fb488a6acef89
                                                                                                                                                                                                  • Instruction ID: 879ffae081846130bc9daa173c127ed544bd11254a99b90c65d4ba5d0a11f179
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23b3e2ab0058fa7885279c9d7c158a12438dab9c31955853a98fb488a6acef89
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCA001A62A9206BE320B66717D57DBA321CC8C4BA9330A96AF60288981A9805D892031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 003BF70C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: DloadReleaseSectionWriteAccess.DELAYIMP ref: 003BFA5C
                                                                                                                                                                                                    • Part of subcall function 003BF9E9: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 003BFA6D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                                                                                  • Opcode ID: c8eac8796d81d0e7517bbffb143b01d1cdf5523076d0fef517d9dc0d9686fc04
                                                                                                                                                                                                  • Instruction ID: 879ffae081846130bc9daa173c127ed544bd11254a99b90c65d4ba5d0a11f179
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8eac8796d81d0e7517bbffb143b01d1cdf5523076d0fef517d9dc0d9686fc04
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCA001A62A9206BE320B66717D57DBA321CC8C4BA9330A96AF60288981A9805D892031
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNELBASE(?,003BBFF6,003F1890,00000000,003F2892,00000006), ref: 003BBC1D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1611563598-0
                                                                                                                                                                                                  • Opcode ID: ba27bad5ec124b5e764a0ea94d8540cd0c879dc4ef391ebb661317f6e0d466e4
                                                                                                                                                                                                  • Instruction ID: 47888288387d40e0055355c5355ea5b392c4fd99e3991a1b6b1c616b8a39919d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba27bad5ec124b5e764a0ea94d8540cd0c879dc4ef391ebb661317f6e0d466e4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BA002715051019796015B719F4954E77596F61751F05C425654584170E7358860A915
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003A12F6: GetDlgItem.USER32(00000000,00003021), ref: 003A133A
                                                                                                                                                                                                    • Part of subcall function 003A12F6: SetWindowTextW.USER32(00000000,003D45F4), ref: 003A1350
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 003BD4B1
                                                                                                                                                                                                  • EndDialog.USER32(?,00000006), ref: 003BD4C4
                                                                                                                                                                                                  • GetDlgItem.USER32(?,0000006C), ref: 003BD4E0
                                                                                                                                                                                                  • SetFocus.USER32(00000000), ref: 003BD4E7
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000065,?), ref: 003BD521
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 003BD558
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 003BD56E
                                                                                                                                                                                                    • Part of subcall function 003BBC2B: FileTimeToSystemTime.KERNEL32(?,?), ref: 003BBC3F
                                                                                                                                                                                                    • Part of subcall function 003BBC2B: SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 003BBC50
                                                                                                                                                                                                    • Part of subcall function 003BBC2B: SystemTimeToFileTime.KERNEL32(?,?), ref: 003BBC5E
                                                                                                                                                                                                    • Part of subcall function 003BBC2B: FileTimeToSystemTime.KERNEL32(?,?), ref: 003BBC6C
                                                                                                                                                                                                    • Part of subcall function 003BBC2B: GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 003BBC87
                                                                                                                                                                                                    • Part of subcall function 003BBC2B: GetTimeFormatW.KERNEL32(00000400,?,?,00000000,?,00000032), ref: 003BBCAE
                                                                                                                                                                                                    • Part of subcall function 003BBC2B: _swprintf.LIBCMT ref: 003BBCD4
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BD5B7
                                                                                                                                                                                                    • Part of subcall function 003A4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A4A33
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,0000006A,?), ref: 003BD5CA
                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 003BD5D1
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BD620
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000068,?), ref: 003BD633
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 003BD650
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BD683
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,0000006B,?), ref: 003BD696
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BD6E0
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000069,?), ref: 003BD6F3
                                                                                                                                                                                                    • Part of subcall function 003BC093: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 003BC0B9
                                                                                                                                                                                                    • Part of subcall function 003BC093: GetNumberFormatW.KERNEL32(00000400,00000000,?,003E072C,?,?), ref: 003BC108
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Item$Time$Text$_swprintf$FileSystem$FormatMessageSend$Find$CloseDateDialogFirstFocusInfoLocalLocaleNumberSpecificWindow__vswprintf_c_l
                                                                                                                                                                                                  • String ID: %s %s$REPLACEFILEDLG
                                                                                                                                                                                                  • API String ID: 3464475507-439456425
                                                                                                                                                                                                  • Opcode ID: fa777e3837c514cebca76c58529192f02d57fc65db8cbe2ed97f12990c83d5db
                                                                                                                                                                                                  • Instruction ID: 10b1b8d0623cbcd0ed5fe26bec67ffea2fce309c6c597645d84ece1d426868b7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa777e3837c514cebca76c58529192f02d57fc65db8cbe2ed97f12990c83d5db
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B71FA725083047BE2329B64DD49FFF77ACEB8A704F450829F749D6491EB71A9048B72
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 003C0A16
                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 003C0AE2
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 003C0B02
                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 003C0B0C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                  • Opcode ID: 80622d9b3b64c2c3adb6d53885e2074c004e2ca242d3972a2ddbd98c79643a96
                                                                                                                                                                                                  • Instruction ID: a4093f631a80c9deec648f929ad40a26d58589154e9e43b4db15fd1e44302522
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80622d9b3b64c2c3adb6d53885e2074c004e2ca242d3972a2ddbd98c79643a96
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 753118B5D05218DBDB21DFA4D989BCDBBB8AF08304F1041AAE50DAB250EB759E848F44
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003BD889
                                                                                                                                                                                                    • Part of subcall function 003BC504: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 003BC5EB
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BDB4F
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BDB58
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 003BDBB6
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BDBF8
                                                                                                                                                                                                  • _wcsrchr.LIBVCRUNTIME ref: 003BDD40
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000066), ref: 003BDD7B
                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 003BDD8B
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,003F389A), ref: 003BDD99
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 003BDDC4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$MessageSendTextWindow$EnvironmentExpandH_prologItemStrings_wcsrchr
                                                                                                                                                                                                  • String ID: %s.%d.tmp$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                                  • API String ID: 2804936435-312220925
                                                                                                                                                                                                  • Opcode ID: 06de604ca8c2ec6820bcf9efe8733dc45f6e8ce30f4061516a68c49bd2cd1ab5
                                                                                                                                                                                                  • Instruction ID: 5caa599330222cbcd194d6c2079e1e24a1a2916446761fbacb9158f56e7208e2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06de604ca8c2ec6820bcf9efe8733dc45f6e8ce30f4061516a68c49bd2cd1ab5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAE161B2900158ABDB26DBA4DD85EEE73BCEB05314F4140AAF749E7450EF74DE848B60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003A7AB4
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A7B1D
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A7B8E
                                                                                                                                                                                                    • Part of subcall function 003A8704: GetCurrentProcess.KERNEL32(00000020,?), ref: 003A8713
                                                                                                                                                                                                    • Part of subcall function 003A8704: OpenProcessToken.ADVAPI32(00000000), ref: 003A871A
                                                                                                                                                                                                    • Part of subcall function 003A8704: GetLastError.KERNEL32 ref: 003A8759
                                                                                                                                                                                                    • Part of subcall function 003A8704: CloseHandle.KERNEL32(?), ref: 003A8768
                                                                                                                                                                                                    • Part of subcall function 003AB470: DeleteFileW.KERNELBASE(?,00000000,?,003AA438,?,?,?,?,003A892B,?,?,?,003D380F,000000FF), ref: 003AB481
                                                                                                                                                                                                    • Part of subcall function 003AB470: DeleteFileW.KERNEL32(?,?,?,00000800,?,003AA438,?,?,?,?,003A892B,?,?,?,003D380F,000000FF), ref: 003AB4AF
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 003A7C43
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003A7C5F
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 003A7DAB
                                                                                                                                                                                                    • Part of subcall function 003AB032: FlushFileBuffers.KERNEL32(?,?,?,?,?,?,003A7ED0,?,?,?,00000000), ref: 003AB04C
                                                                                                                                                                                                    • Part of subcall function 003AB032: SetFileTime.KERNELBASE(?,?,?,?), ref: 003AB100
                                                                                                                                                                                                    • Part of subcall function 003AA880: FindCloseChangeNotification.KERNELBASE(000000FF,?,?,003AA83D,?,?,?,?,?,003D380F,000000FF), ref: 003AA89B
                                                                                                                                                                                                    • Part of subcall function 003AB8E6: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,003AB5B5,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB8FA
                                                                                                                                                                                                    • Part of subcall function 003AB8E6: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,003AB5B5,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB92B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Close$AttributesCreateDeleteHandleProcess_wcslen$BuffersChangeCurrentErrorFindFlushH_prologLastNotificationOpenTimeToken
                                                                                                                                                                                                  • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                                  • API String ID: 1504485742-3508440684
                                                                                                                                                                                                  • Opcode ID: 2073ca2390cc4f5f35e29fe82f09c9ada8559fcde75ce45fd915281c51d3532c
                                                                                                                                                                                                  • Instruction ID: 3d26abd0d8fd397282ad153999ab6e63e9fff6ddc232542d18172e891f401c37
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2073ca2390cc4f5f35e29fe82f09c9ada8559fcde75ce45fd915281c51d3532c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CC1B471904249AFDB27DB64DC85FEEB7ACEF06310F00455AF546EB282D734AA44CBA1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003AF62E
                                                                                                                                                                                                    • Part of subcall function 003A4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A4A33
                                                                                                                                                                                                    • Part of subcall function 003B30F5: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,003E3070,00000200,003AEC48,00000000,?,00000050,003E3070), ref: 003B3112
                                                                                                                                                                                                  • _strlen.LIBCMT ref: 003AF64F
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,003E0274,?), ref: 003AF6AF
                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 003AF6E9
                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 003AF6F5
                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003AF795
                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 003AF7C2
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 003AF7FB
                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 003AF803
                                                                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 003AF80E
                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 003AF83B
                                                                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 003AF8AD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                                                                                                                  • String ID: $%s:$CAPTION$d
                                                                                                                                                                                                  • API String ID: 2407758923-2512411981
                                                                                                                                                                                                  • Opcode ID: dd4a4578957a67e4eecb7529880745df21d6755408bd473772a34035a0a2b6a3
                                                                                                                                                                                                  • Instruction ID: d896b0d2768d25850470ed24810f4389726be0775e13cecb804178540e22dbdc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd4a4578957a67e4eecb7529880745df21d6755408bd473772a34035a0a2b6a3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7881A2725083019FD711DFA8CD89F6FBBE9EB89704F04092DFA85EB290D675E8058B52
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 003CDD26
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD8DE
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD8F0
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD902
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD914
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD926
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD938
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD94A
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD95C
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD96E
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD980
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD992
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD9A4
                                                                                                                                                                                                    • Part of subcall function 003CD8C1: _free.LIBCMT ref: 003CD9B6
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDD1B
                                                                                                                                                                                                    • Part of subcall function 003CA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?), ref: 003CA680
                                                                                                                                                                                                    • Part of subcall function 003CA66A: GetLastError.KERNEL32(?,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?,?), ref: 003CA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDD3D
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDD52
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDD5D
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDD7F
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDD92
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDDA0
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDDAB
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDDE3
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDDEA
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDE07
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDE1F
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                  • String ID: h>
                                                                                                                                                                                                  • API String ID: 161543041-2837898600
                                                                                                                                                                                                  • Opcode ID: a9d5870c8915c0013992a155b81be0919aa14009e2ea2b9b0eeed7c5084648c4
                                                                                                                                                                                                  • Instruction ID: d093a3bfe9cccd5c48ee844debfb96feb9e738634be12ed59ea49c055968db77
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9d5870c8915c0013992a155b81be0919aa14009e2ea2b9b0eeed7c5084648c4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A316931A007089FEB22AA38D849F5AB3E9FF10714F19482EF04ADB191DF31AC90CB55
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 003BE811
                                                                                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000800), ref: 003BE83D
                                                                                                                                                                                                    • Part of subcall function 003B3316: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00013316,003AD523,00000000,.exe,?,?,00000800,?,?,?,003B9E5C), ref: 003B332C
                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 003BE859
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 003BE870
                                                                                                                                                                                                  • GetObjectW.GDI32(00000000,00000018,?), ref: 003BE884
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 003BE8AD
                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003BE8B4
                                                                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 003BE8BD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                                                                                                                  • String ID: STATIC
                                                                                                                                                                                                  • API String ID: 3820355801-1882779555
                                                                                                                                                                                                  • Opcode ID: c660a1c501be9f99c246b7727e293bc2efa151000bd8f6eb03690966c55fca8b
                                                                                                                                                                                                  • Instruction ID: bb2edf241e28500deb0274395f6fdd054d27d66cddcc5fe776d95b37ba8d75ec
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c660a1c501be9f99c246b7727e293bc2efa151000bd8f6eb03690966c55fca8b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD110232A00A107BE6226BB49C0AFEF765CEF44B18F014035FB51F9492CBB48D054AA9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA435
                                                                                                                                                                                                    • Part of subcall function 003CA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?), ref: 003CA680
                                                                                                                                                                                                    • Part of subcall function 003CA66A: GetLastError.KERNEL32(?,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?,?), ref: 003CA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA441
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA44C
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA457
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA462
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA46D
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA478
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA483
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA48E
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA49C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                  • Opcode ID: 50775ebcb556de68788a7ed4d1f2c9cee04fc3d556348b4cabf4fd1a873dca05
                                                                                                                                                                                                  • Instruction ID: b209b9336dbbf46684be852e9d7002f445fbcfc9ed8a3181493ce62c14efbf93
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50775ebcb556de68788a7ed4d1f2c9cee04fc3d556348b4cabf4fd1a873dca05
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5111B67615050CBFCB02EF54C852ED93BB5EF14754F4581A9FA088F222DA31EE619B81
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                  • API String ID: 322700389-393685449
                                                                                                                                                                                                  • Opcode ID: f170982bb20f422cf2dbaa58b3f9cd1dc08ac0b6bd4d62c955f60f6af9a2aff1
                                                                                                                                                                                                  • Instruction ID: 2eb0253205d26f2d1a5dc68ac4520af05befc3f2df3c3d1cbb3b3b6623b87f8a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f170982bb20f422cf2dbaa58b3f9cd1dc08ac0b6bd4d62c955f60f6af9a2aff1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78B17A75800219EFCF26DFA4C891EAEBBB5BF54310B16855EF801AB212D731DE61CB91
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BA6F6
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BA796
                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 003BA7A5
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 003BA7C6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$AllocByteCharGlobalMultiWide
                                                                                                                                                                                                  • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                                                                                  • API String ID: 1116704506-4209811716
                                                                                                                                                                                                  • Opcode ID: ea678a184d15f3e750590e39a5f570093ff8642053cab8353a3cc931b297fbbd
                                                                                                                                                                                                  • Instruction ID: dd155e901dac212351060054a1c4b3dd1574a81b1c53715fac65359e2052ebbe
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea678a184d15f3e750590e39a5f570093ff8642053cab8353a3cc931b297fbbd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43311532208B117AE727AB60AC46FAB7BACDF41714F14011FF6419A6D1EF64DE0583A6
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003A12F6: GetDlgItem.USER32(00000000,00003021), ref: 003A133A
                                                                                                                                                                                                    • Part of subcall function 003A12F6: SetWindowTextW.USER32(00000000,003D45F4), ref: 003A1350
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 003BC800
                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 003BC827
                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 003BC840
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 003BC851
                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000065), ref: 003BC85A
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 003BC86E
                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 003BC884
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                                                                                                                  • String ID: LICENSEDLG
                                                                                                                                                                                                  • API String ID: 3214253823-2177901306
                                                                                                                                                                                                  • Opcode ID: 8d92a6412d10a08e86d96da3ee88861f3517c77eeba2393f9276f4c7ede1e061
                                                                                                                                                                                                  • Instruction ID: 5b4cac9cd16c0dff14eb7c8ea888594e641592cf35d155085b498a3a389d9687
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d92a6412d10a08e86d96da3ee88861f3517c77eeba2393f9276f4c7ede1e061
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3321A6325646047BE6225B65ED49FBB3BACEB4A749F014024F700FA9A1CB729C019A79
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003AB5E2
                                                                                                                                                                                                    • Part of subcall function 003B2701: GetSystemTime.KERNEL32(?), ref: 003B270F
                                                                                                                                                                                                    • Part of subcall function 003B2701: SystemTimeToFileTime.KERNEL32(?,?), ref: 003B271D
                                                                                                                                                                                                    • Part of subcall function 003B26AA: __aulldiv.LIBCMT ref: 003B26B3
                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 003AB60E
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000,?,000186A0,00000000,?,?,00000800,?), ref: 003AB615
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003AB640
                                                                                                                                                                                                    • Part of subcall function 003A4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A4A33
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003AB64A
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003AB6A0
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003AB6AA
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time_wcslen$System__aulldiv_swprintf$CurrentFileProcess__vswprintf_c_l
                                                                                                                                                                                                  • String ID: %u.%03u
                                                                                                                                                                                                  • API String ID: 2956649372-1114938957
                                                                                                                                                                                                  • Opcode ID: 3b3345208bb28b94834ac83647cb230f641f31718037a1026770db64966ec45f
                                                                                                                                                                                                  • Instruction ID: 54bb1f19eeba4fba5bb422fb9b0c1ec137395578803e5b03d1e1b960f33a0ca3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b3345208bb28b94834ac83647cb230f641f31718037a1026770db64966ec45f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3221B2B2A043006FD216EF65CC95E9BB7ECEBD5710F40492EF585D7252DB70DA0887A2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 003BBC3F
                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 003BBC50
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 003BBC5E
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 003BBC6C
                                                                                                                                                                                                  • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 003BBC87
                                                                                                                                                                                                  • GetTimeFormatW.KERNEL32(00000400,?,?,00000000,?,00000032), ref: 003BBCAE
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003BBCD4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$System$File$Format$DateLocalSpecific_swprintf
                                                                                                                                                                                                  • String ID: %s %s
                                                                                                                                                                                                  • API String ID: 385609497-2939940506
                                                                                                                                                                                                  • Opcode ID: 895c781a81aefc9e3cb08802914972d15d4541e2bf4cd613b3dc7625838be1b6
                                                                                                                                                                                                  • Instruction ID: a75d873ca0fd6bad54c6bfe6d4e8f3b395baa7dbbebf7557cfb92ba7f5d0e737
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 895c781a81aefc9e3cb08802914972d15d4541e2bf4cd613b3dc7625838be1b6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC21C4B254115DABDB22DFA1EC44EEF7BACFF59304F040426FA09D2151EB70DA598B60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,003AC43F,003AC441,00000000,00000000,2DC6ECE9,00000001,00000000,00000000,003AC32C,?,?,?,003AC43F,ROOT\CIMV2), ref: 003C0F59
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,003AC43F,?,00000000,00000000,?,?,?,?,?,003AC43F), ref: 003C0FD4
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 003C0FDF
                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 003C1008
                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 003C1012
                                                                                                                                                                                                  • GetLastError.KERNEL32(80070057,2DC6ECE9,00000001,00000000,00000000,003AC32C,?,?,?,003AC43F,ROOT\CIMV2), ref: 003C1017
                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 003C102A
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,003AC43F,ROOT\CIMV2), ref: 003C1040
                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 003C1053
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1353541977-0
                                                                                                                                                                                                  • Opcode ID: 25744d3c6a5fa9d96f17a2b64558e7fff5594eded71515d99f952d479e0f6412
                                                                                                                                                                                                  • Instruction ID: 262f6037d9ab2a45eb40ec31c58bd31104604135c42c0e3772c6b9bf53fa3f33
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25744d3c6a5fa9d96f17a2b64558e7fff5594eded71515d99f952d479e0f6412
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35410871A00355EFD7169F68EC45FAEBBA8EB49710F10422EF405EB281D735AC80CBA5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_prolog
                                                                                                                                                                                                  • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10
                                                                                                                                                                                                  • API String ID: 3519838083-3505469590
                                                                                                                                                                                                  • Opcode ID: 377300bf9a5aafb65837b8860356694d16e4e31687f627c8a88ae47dacd8e4c2
                                                                                                                                                                                                  • Instruction ID: 86fbb6ec0c156f8bbc830d6e1024def893db40d72dc63e2374ede7c11cdfcb7d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 377300bf9a5aafb65837b8860356694d16e4e31687f627c8a88ae47dacd8e4c2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C718A71A10219AFDF16DFA5DC949BEB7B9FF8A310B15155AF412E72A0CB30AD01CB60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003AA5EE
                                                                                                                                                                                                  • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 003AA611
                                                                                                                                                                                                  • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 003AA630
                                                                                                                                                                                                    • Part of subcall function 003AD6A7: _wcslen.LIBCMT ref: 003AD6AF
                                                                                                                                                                                                    • Part of subcall function 003B3316: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00013316,003AD523,00000000,.exe,?,?,00000800,?,?,?,003B9E5C), ref: 003B332C
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003AA6CC
                                                                                                                                                                                                    • Part of subcall function 003A4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A4A33
                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 003AA73B
                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 003AA77B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                                  • String ID: rtmp%d
                                                                                                                                                                                                  • API String ID: 3726343395-3303766350
                                                                                                                                                                                                  • Opcode ID: 4f052570e643818bda2cea3b0ca28a4d79cb91b364d3c39cdb4dff6f7b136630
                                                                                                                                                                                                  • Instruction ID: 406fc02342b13a1d22aaaf9939eb0c2730e3dcd9ba5d49788fd79132b5b2333b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f052570e643818bda2cea3b0ca28a4d79cb91b364d3c39cdb4dff6f7b136630
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69416072900A696ACF22EBA0CC44EEFB37CFF46344F0404A6B545E7056EB358A85DF61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 003B254E
                                                                                                                                                                                                    • Part of subcall function 003AC619: GetVersionExW.KERNEL32(?), ref: 003AC63E
                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(00000003,00000000,00000003,?,00000064,00000000,00000000,00000001), ref: 003B2571
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(00000003,?,00000003,?,00000064,00000000,00000000,00000001), ref: 003B2583
                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 003B2594
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 003B25A4
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 003B25B4
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 003B25EF
                                                                                                                                                                                                  • __aullrem.LIBCMT ref: 003B2699
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1247370737-0
                                                                                                                                                                                                  • Opcode ID: c5739fea35df84f05f6905bd35f7ba5de6db4f645fcdf7ae0f6e07f0e65186e8
                                                                                                                                                                                                  • Instruction ID: 0948e431fa3bebecbb3014078721649c0322979f4a0079279400b9d8a2c2f289
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5739fea35df84f05f6905bd35f7ba5de6db4f645fcdf7ae0f6e07f0e65186e8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 804138B14083059FC715DF65D880AABFBF9FB88314F008A2EF996C6610E774E559CB62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                  • String ID: </p>$</style>$<br>$<style>$>
                                                                                                                                                                                                  • API String ID: 176396367-3568243669
                                                                                                                                                                                                  • Opcode ID: f216054217966ca3a21b7045879a1137a2ba4af3138643549ac05b7365714b1a
                                                                                                                                                                                                  • Instruction ID: cdf1ad2a067bb16f7b4dbe54224b923b5f84f4deee2246647fc70066cc53729c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f216054217966ca3a21b7045879a1137a2ba4af3138643549ac05b7365714b1a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C51F666640F6291DB325A149821BF673E4DF6075AF6A441FFBC08BEC0FB65CD418263
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,003D0FC2,00000000,00000000,00000000,00000000,00000000,?), ref: 003D088F
                                                                                                                                                                                                  • __fassign.LIBCMT ref: 003D090A
                                                                                                                                                                                                  • __fassign.LIBCMT ref: 003D0925
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 003D094B
                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,00000000,003D0FC2,00000000,?,?,?,?,?,?,?,?,?,003D0FC2,00000000), ref: 003D096A
                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,00000001,003D0FC2,00000000,?,?,?,?,?,?,?,?,?,003D0FC2,00000000), ref: 003D09A3
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                  • Opcode ID: 4a5f31798bede02bdb1073a9ef6f4d64a84c6cf44d6964225f5d587156d11984
                                                                                                                                                                                                  • Instruction ID: 0207359223f9b81d25f51e4414e898376fb822cbdd793bafb3c3b517bcd20816
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a5f31798bede02bdb1073a9ef6f4d64a84c6cf44d6964225f5d587156d11984
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E51B1B1E01249AFDB16CFA8E895BEEBBB8EF09700F14415BE555E7262D7309940CB60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 003C3AC7
                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 003C3ACF
                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 003C3B58
                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 003C3B83
                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 003C3BD8
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                  • Opcode ID: a75c4157573337f0fd50d520919778d06c06b610610a620dc9cdf94d27fe38fc
                                                                                                                                                                                                  • Instruction ID: f2ca60016b6bf7873d3a56ebb074072b55ebab0cab1ac911bca8051125bc0206
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a75c4157573337f0fd50d520919778d06c06b610610a620dc9cdf94d27fe38fc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1041D074A00208ABCF12DF69D891F9EBBB4AF44314F15C159E815EB3A2C771AE11CB90
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 003BAF0E
                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 003BAF64
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005,00000000), ref: 003BB001
                                                                                                                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 003BB009
                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 003BB01F
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$Show$RectText
                                                                                                                                                                                                  • String ID: RarHtmlClassName
                                                                                                                                                                                                  • API String ID: 3937224194-1658105358
                                                                                                                                                                                                  • Opcode ID: db1e650cebaa18c761fb24a6144827c378cdca81df9de133b73f7e30fcf7227b
                                                                                                                                                                                                  • Instruction ID: 941a20f5b4704b5e82dc398e03497b7186bacac90c3e00d368a04ccb55eaca32
                                                                                                                                                                                                  • Opcode Fuzzy Hash: db1e650cebaa18c761fb24a6144827c378cdca81df9de133b73f7e30fcf7227b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D641C371804704EFCB22AF20DD49BBB7BA8EB48705F154569FA49AD052DB70DD04CF65
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                  • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                                                                                  • API String ID: 176396367-3743748572
                                                                                                                                                                                                  • Opcode ID: d4c9dca40f28674fbd5e9d381f313f3dcc23d295e9ad025a21bd2acf3408f015
                                                                                                                                                                                                  • Instruction ID: c66fc430ba3ee142cbc73de5a9bd9ee06c9f93dd406903fcde0c9942120773b8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4c9dca40f28674fbd5e9d381f313f3dcc23d295e9ad025a21bd2acf3408f015
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C431A022644F0196D632AB509C41FF673E4EB50714F21841FFA818B6C0F760AD50C373
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003CDA28: _free.LIBCMT ref: 003CDA51
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDAB2
                                                                                                                                                                                                    • Part of subcall function 003CA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?), ref: 003CA680
                                                                                                                                                                                                    • Part of subcall function 003CA66A: GetLastError.KERNEL32(?,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?,?), ref: 003CA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDABD
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDAC8
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDB1C
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDB27
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDB32
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDB3D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                  • Opcode ID: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                                  • Instruction ID: 4ba49d9d3ee24d4d2581478d6b392cd0eb86c435f3c3e05cac7dc2d35368909c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2114F71994B08AAD526B7B1CC07FCBB7ACAF14700F440C2DB29EEE052DA75BD254751
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,003BF7F5,003BF758,003BF9F9), ref: 003BF791
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 003BF7A7
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 003BF7BC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                                                                                                  • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                                                                                  • API String ID: 667068680-1718035505
                                                                                                                                                                                                  • Opcode ID: 8eb0d59961f84bd89738675a77b88194034b061af2dc7e47a312f0599f209631
                                                                                                                                                                                                  • Instruction ID: 609bb779938db8cc45ebcd5322b76fe04d5647b7ad0c784f7a55be657183bb91
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8eb0d59961f84bd89738675a77b88194034b061af2dc7e47a312f0599f209631
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DF0C2327022226F9B235F646D839E6679C9E413DE72614BBEB55E3A40DE20CC8156D0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 003B27F1
                                                                                                                                                                                                    • Part of subcall function 003AC619: GetVersionExW.KERNEL32(?), ref: 003AC63E
                                                                                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 003B2815
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 003B282F
                                                                                                                                                                                                  • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 003B2842
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 003B2852
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 003B2862
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2092733347-0
                                                                                                                                                                                                  • Opcode ID: e9e25385b79fc68228085a20edb86394ae2f7e2c29b9944e440b98d76e5f0a60
                                                                                                                                                                                                  • Instruction ID: fbd8d924840ffab2091463ac355bdac1a1110924435802d4bf8fee06e59c45b2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9e25385b79fc68228085a20edb86394ae2f7e2c29b9944e440b98d76e5f0a60
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26311775118306ABC705DFA9D88499BB7ECFF98714F005A1EF999C3210E730D548CBA6
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,003C3C81,003C3A3C,003C0BF4), ref: 003C3C98
                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 003C3CA6
                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 003C3CBF
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,003C3C81,003C3A3C,003C0BF4), ref: 003C3D11
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                  • Opcode ID: 24edc58eea287a9e7f694ac2d7472c4959dbb82da381ce0ea07a766f64f6430c
                                                                                                                                                                                                  • Instruction ID: 61587b2301c943f41ab2a1644711a42a3adf42977b306658b6b9fbbaa6349cc9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24edc58eea287a9e7f694ac2d7472c4959dbb82da381ce0ea07a766f64f6430c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE01D8321193115E962726B47CC9F9B2B48EB12774F31872DF620EA0E1EE525C505780
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,003E3070,003C5982,003E3070,?,?,003C5281,00000050,?,003E3070,00000200), ref: 003CA519
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA54C
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA574
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,003E3070,00000200), ref: 003CA581
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,003E3070,00000200), ref: 003CA58D
                                                                                                                                                                                                  • _abort.LIBCMT ref: 003CA593
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                  • Opcode ID: f19a3a3440cc25eff7286cb4235746f9187d9f0fec5770ab92b860508eea223b
                                                                                                                                                                                                  • Instruction ID: 26c448838e01d2ca731c4ed8a585892096931a0a3810c4ad608a3552f1e54d68
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f19a3a3440cc25eff7286cb4235746f9187d9f0fec5770ab92b860508eea223b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80F0C836180D1867C21733247C0AF2B176DDBC2768F25421DFA58EA1D2EE758D415756
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003B1907: _wcslen.LIBCMT ref: 003B190D
                                                                                                                                                                                                    • Part of subcall function 003ACD5C: _wcsrchr.LIBVCRUNTIME ref: 003ACD73
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003AD5A4
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003AD5EC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$_wcsrchr
                                                                                                                                                                                                  • String ID: .exe$.rar$.sfx
                                                                                                                                                                                                  • API String ID: 3513545583-31770016
                                                                                                                                                                                                  • Opcode ID: 5ded380a7edb82d4242b141fb924b1b24dfc3fc12e162a2a98694f812eba55d7
                                                                                                                                                                                                  • Instruction ID: d8ff2a2cd576ee6840b1446dcd45e3ee193ff30a771e65ddfbe13cb4f1abe3de
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ded380a7edb82d4242b141fb924b1b24dfc3fc12e162a2a98694f812eba55d7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98412612D003509AC733AF74D866ABB73A8EF5374CB12490EF9879BD91E7618E81C391
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003ACF56
                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,003AB505,?,?,00000800,?,?,003AB4CA,?), ref: 003ACFF4
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003AD06A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$CurrentDirectory
                                                                                                                                                                                                  • String ID: UNC$\\?\
                                                                                                                                                                                                  • API String ID: 3341907918-253988292
                                                                                                                                                                                                  • Opcode ID: ee89502c2921c174d10c7c5598b686a0108ca9a133b20f8ff649f482c92c0709
                                                                                                                                                                                                  • Instruction ID: 60e67399c0b2a11f4940fc72a4a77f7996089b61dac8f3cf11aaa7faf2b3dafb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee89502c2921c174d10c7c5598b686a0108ca9a133b20f8ff649f482c92c0709
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1041F232440259AACF23EF20DC01EEA7769EF06354F114026F996EB941E7709A528BA0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadBitmapW.USER32(00000065), ref: 003BC8DD
                                                                                                                                                                                                  • GetObjectW.GDI32(00000000,00000018,?), ref: 003BC902
                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003BC934
                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003BC957
                                                                                                                                                                                                    • Part of subcall function 003BB6D2: FindResourceW.KERNELBASE(?,PNG,00000000,?,?,?,003BC92D,00000066), ref: 003BB6E5
                                                                                                                                                                                                    • Part of subcall function 003BB6D2: SizeofResource.KERNEL32(00000000,?,?,?,003BC92D,00000066), ref: 003BB6FC
                                                                                                                                                                                                    • Part of subcall function 003BB6D2: LoadResource.KERNEL32(00000000,?,?,?,003BC92D,00000066), ref: 003BB713
                                                                                                                                                                                                    • Part of subcall function 003BB6D2: LockResource.KERNEL32(00000000,?,?,?,003BC92D,00000066), ref: 003BB722
                                                                                                                                                                                                    • Part of subcall function 003BB6D2: GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,003BC92D,00000066), ref: 003BB73D
                                                                                                                                                                                                    • Part of subcall function 003BB6D2: GlobalLock.KERNEL32(00000000,?,?,?,?,?,003BC92D,00000066), ref: 003BB74E
                                                                                                                                                                                                    • Part of subcall function 003BB6D2: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 003BB7B7
                                                                                                                                                                                                    • Part of subcall function 003BB6D2: GlobalUnlock.KERNEL32(00000000), ref: 003BB7D6
                                                                                                                                                                                                    • Part of subcall function 003BB6D2: GlobalFree.KERNEL32(00000000), ref: 003BB7DD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: GlobalResource$Object$BitmapDeleteLoadLock$AllocCreateFindFreeFromGdipSizeofUnlock
                                                                                                                                                                                                  • String ID: ]
                                                                                                                                                                                                  • API String ID: 1428510222-3352871620
                                                                                                                                                                                                  • Opcode ID: eed6b81bc8f328f67bea8e24c2a7abc2eb43bc919ce8e46efb0e36654c55a03d
                                                                                                                                                                                                  • Instruction ID: 29f18e1774c87b1eecebad24b39d833d89ed1f69fcd0b71c3cb71bbd7ea76e68
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eed6b81bc8f328f67bea8e24c2a7abc2eb43bc919ce8e46efb0e36654c55a03d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D01F932540A0577D72337649C09BFFBA7DDF81B59F050120FA40BB692DFB18D0586A1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003A12F6: GetDlgItem.USER32(00000000,00003021), ref: 003A133A
                                                                                                                                                                                                    • Part of subcall function 003A12F6: SetWindowTextW.USER32(00000000,003D45F4), ref: 003A1350
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 003BE79B
                                                                                                                                                                                                  • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 003BE7B1
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000066,?), ref: 003BE7C5
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000068), ref: 003BE7D4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemText$DialogWindow
                                                                                                                                                                                                  • String ID: RENAMEDLG
                                                                                                                                                                                                  • API String ID: 445417207-3299779563
                                                                                                                                                                                                  • Opcode ID: 293dbff377def6992810886cf8b3d67d2ed1a59e1700ca96ee6fb37303f334a2
                                                                                                                                                                                                  • Instruction ID: 68d3bcdb9520cac3182aa6585efc3fd417508e88273da7e8c2bdbd2617111578
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 293dbff377def6992810886cf8b3d67d2ed1a59e1700ca96ee6fb37303f334a2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 980128326843107BE2124BBC9E4AFE73BADFB49705F114421F301B68E0CA7298048B69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,003C91E6,00000000,?,003C9186,00000000,003DD570,0000000C,003C92DD,00000000,00000002), ref: 003C9255
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 003C9268
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,003C91E6,00000000,?,003C9186,00000000,003DD570,0000000C,003C92DD,00000000,00000002), ref: 003C928B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                  • Opcode ID: c52356a82bc666c9eede5379d7009f0462273d8a17a3161353ea6d70d1d609db
                                                                                                                                                                                                  • Instruction ID: 88746e8a0a1b3b2d6919400a0d75b008ac486595cf14239135d8ea5ef57f570d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c52356a82bc666c9eede5379d7009f0462273d8a17a3161353ea6d70d1d609db
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6EF04431901208BBDB169FA4FC49B9DBFB9EB44751F02419AF905A6160DB709E40CB50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003AF608: _swprintf.LIBCMT ref: 003AF62E
                                                                                                                                                                                                    • Part of subcall function 003AF608: _strlen.LIBCMT ref: 003AF64F
                                                                                                                                                                                                    • Part of subcall function 003AF608: SetDlgItemTextW.USER32(?,003E0274,?), ref: 003AF6AF
                                                                                                                                                                                                    • Part of subcall function 003AF608: GetWindowRect.USER32(?,?), ref: 003AF6E9
                                                                                                                                                                                                    • Part of subcall function 003AF608: GetClientRect.USER32(?,?), ref: 003AF6F5
                                                                                                                                                                                                  • GetDlgItem.USER32(00000000,00003021), ref: 003A133A
                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,003D45F4), ref: 003A1350
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                                                                                                                  • String ID: 0$p0>$p0>
                                                                                                                                                                                                  • API String ID: 2622349952-645993168
                                                                                                                                                                                                  • Opcode ID: 459a14460a9a5523af914685fa2902a75987f59be186016f2b99a59d2f1d18d6
                                                                                                                                                                                                  • Instruction ID: 725ce7ebb2b9e16c2720b8ae78f00d5011521731b8532d91fc344869793d8cf8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 459a14460a9a5523af914685fa2902a75987f59be186016f2b99a59d2f1d18d6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31F0AF38501788ABDF571F618C0DBEB3B98FB02384F098134FC55698E1CB78C990EA10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AdjustPointer$_abort
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2252061734-0
                                                                                                                                                                                                  • Opcode ID: 36787027da8af717a95b9df57ad44d554a745e8dbdd6d71055804c643bea7131
                                                                                                                                                                                                  • Instruction ID: 0531e8eea6d70ee8e3e1fa3f83187e8513f0ded1d79450dd500518aeb256c6dd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36787027da8af717a95b9df57ad44d554a745e8dbdd6d71055804c643bea7131
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B751C1726002069FDB2B9F25D845FBA77A8EF44310F15852DEC42DB291EB71EE80CB90
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 003CD0F9
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003CD11C
                                                                                                                                                                                                    • Part of subcall function 003CA7FE: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,003CDBEC,00000000,?,003C80B1,?,00000008,?,003CA871,?,?,?), ref: 003CA830
                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 003CD142
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CD155
                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 003CD164
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                  • Opcode ID: f4015a6d46077ac4a43611abf17e697acfeb00a674ef03759f8cdf5243e13e93
                                                                                                                                                                                                  • Instruction ID: a4c68d2180c3c78e7f09c85b7a1e06345d52f13db27c47e9a179111d4cc6b3a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4015a6d46077ac4a43611abf17e697acfeb00a674ef03759f8cdf5243e13e93
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F0188726026157F276366B66C89E7B6A6DEEC2BA0719013DB904C6300EA748C02C371
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,003CA7F0,003CC348,?,003CA543,00000001,00000364,?,003C5281,00000050,?,003E3070,00000200), ref: 003CA59E
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA5D3
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CA5FA
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,003E3070,00000200), ref: 003CA607
                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,003E3070,00000200), ref: 003CA610
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                  • Opcode ID: c32f4a0b9fdd5b19b44460cf12af2dcd12b1daadc94d0b74824c3bc35e6ce241
                                                                                                                                                                                                  • Instruction ID: 29da3f0549d1d66b677d2112a9ea02b00552308d2a512719b42738a3f5a68a36
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c32f4a0b9fdd5b19b44460cf12af2dcd12b1daadc94d0b74824c3bc35e6ce241
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E017D36240E0867821727347D85F1B226EDBC2378B26012DF905E6182EF70CC51136A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003B24EF: ResetEvent.KERNEL32(?), ref: 003B2501
                                                                                                                                                                                                    • Part of subcall function 003B24EF: ReleaseSemaphore.KERNEL32(?,00000000,00000000), ref: 003B2515
                                                                                                                                                                                                  • ReleaseSemaphore.KERNEL32(?,00000040,00000000), ref: 003B2241
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?), ref: 003B225B
                                                                                                                                                                                                  • DeleteCriticalSection.KERNEL32(?), ref: 003B2274
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003B2280
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003B228C
                                                                                                                                                                                                    • Part of subcall function 003B2303: WaitForSingleObject.KERNEL32(?,000000FF,003B2526,?), ref: 003B2309
                                                                                                                                                                                                    • Part of subcall function 003B2303: GetLastError.KERNEL32(?), ref: 003B2315
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1868215902-0
                                                                                                                                                                                                  • Opcode ID: 9fef97f4ffb0f157a7322cc688d69b363cd796f158f2a99b58d176e7459d46b7
                                                                                                                                                                                                  • Instruction ID: 29306cfbec4a287ce1bc899e1986fe772ba3f713b3e88c20c79e7f054e5d4e0b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9fef97f4ffb0f157a7322cc688d69b363cd796f158f2a99b58d176e7459d46b7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A017176001704EFC7239B64ED84BC6FBADFB08710F014A2AF3AA92560CB756A59DB54
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CD9D7
                                                                                                                                                                                                    • Part of subcall function 003CA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?), ref: 003CA680
                                                                                                                                                                                                    • Part of subcall function 003CA66A: GetLastError.KERNEL32(?,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?,?), ref: 003CA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CD9E9
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CD9FB
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDA0D
                                                                                                                                                                                                  • _free.LIBCMT ref: 003CDA1F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                  • Opcode ID: d8886eaaeefaaf599015dce70b5a8a9b8541644e8b29b5a45be5b77d07d1e187
                                                                                                                                                                                                  • Instruction ID: f5e28fb4764dadbdacd6e6be44f8ccc75dd01d4739aac9c6680ca47d5fa00ec4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8886eaaeefaaf599015dce70b5a8a9b8541644e8b29b5a45be5b77d07d1e187
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AF03C32544A48EB8626DB64E5C2E1673EDBB44710B590C2DF049EB540CB70FC908754
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B3340
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B3351
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B3361
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B336F
                                                                                                                                                                                                  • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,003AC844,?,?,00000000,?,?,?), ref: 003B338A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$CompareString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3397213944-0
                                                                                                                                                                                                  • Opcode ID: cf53b070fd9ebacfd877af21e16b661db3f9ca467b2cb81ba4fe54b07da684c3
                                                                                                                                                                                                  • Instruction ID: 869fd38931fc8e3264406aa067ca842d2e5df72805a033a1085034d654112422
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf53b070fd9ebacfd877af21e16b661db3f9ca467b2cb81ba4fe54b07da684c3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0F01D32008124BBCF132F51EC09DCE7F26EF94B60B158019F6199E461CA729A659B90
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _free.LIBCMT ref: 003C9CEE
                                                                                                                                                                                                    • Part of subcall function 003CA66A: RtlFreeHeap.NTDLL(00000000,00000000,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?), ref: 003CA680
                                                                                                                                                                                                    • Part of subcall function 003CA66A: GetLastError.KERNEL32(?,?,003CDA56,?,00000000,?,00000000,?,003CDA7D,?,00000007,?,?,003CDE7A,?,?), ref: 003CA692
                                                                                                                                                                                                  • _free.LIBCMT ref: 003C9D00
                                                                                                                                                                                                  • _free.LIBCMT ref: 003C9D13
                                                                                                                                                                                                  • _free.LIBCMT ref: 003C9D24
                                                                                                                                                                                                  • _free.LIBCMT ref: 003C9D35
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                  • Opcode ID: 43995d81545b34df6b915807bf984730d3bd3e73dc93460dc21c7773271297a5
                                                                                                                                                                                                  • Instruction ID: cfca653368779415a3b285e47c3337a1daf0c9b614bca53d47a405f089ec5f10
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43995d81545b34df6b915807bf984730d3bd3e73dc93460dc21c7773271297a5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6F090F0401924CBC6176F58FE81E0437A5F7A5720746026EF605AB371C7710C518BC9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _swprintf
                                                                                                                                                                                                  • String ID: %ls$%s: %s
                                                                                                                                                                                                  • API String ID: 589789837-2259941744
                                                                                                                                                                                                  • Opcode ID: b88cb797b9bf946091ea3998a711dde238827058fba2a2121058c5426bb7bca3
                                                                                                                                                                                                  • Instruction ID: 6afa4ec79f06e16853b61b3b54d2dd4e33964abe62c694a8eeaffc57e57fabce
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b88cb797b9bf946091ea3998a711dde238827058fba2a2121058c5426bb7bca3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1651A631688300FEEA235A948C06FF7775DAF15B0DF204B0AB78A68CE5CBA155606717
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\RarSFX0\work.exe,00000104), ref: 003C9370
                                                                                                                                                                                                  • _free.LIBCMT ref: 003C943B
                                                                                                                                                                                                  • _free.LIBCMT ref: 003C9445
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\RarSFX0\work.exe
                                                                                                                                                                                                  • API String ID: 2506810119-1799323542
                                                                                                                                                                                                  • Opcode ID: 4d2408ceaeed3ea4ef42c95cad9ecf8239628e618e0cbd2404f4641cee7eade8
                                                                                                                                                                                                  • Instruction ID: 586f92c901162b060e9686b7474b33f9877b6fa85c00d819d5ea2a39fafcda55
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d2408ceaeed3ea4ef42c95cad9ecf8239628e618e0cbd2404f4641cee7eade8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D3172B1A00248EFCB17DB999C85F9EBBBCEB85710F1640ABF504DB251D7709E418B91
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 003C438B
                                                                                                                                                                                                  • _abort.LIBCMT ref: 003C4496
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EncodePointer_abort
                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                  • API String ID: 948111806-2084237596
                                                                                                                                                                                                  • Opcode ID: 92fd1c7cfc388c94cae0590faca4e5d189b35d545e61bf5a1fa9cd8d45022970
                                                                                                                                                                                                  • Instruction ID: 6522ff12afee6a6d25645e15a1412a3ea526280135e796fb670d98a1b3dece3f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92fd1c7cfc388c94cae0590faca4e5d189b35d545e61bf5a1fa9cd8d45022970
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0414871900209AFCF1ADF98DD91FAEBBB5BF48304F268059FA04AB221D3359D61DB50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003A7F20
                                                                                                                                                                                                    • Part of subcall function 003A42F1: __EH_prolog.LIBCMT ref: 003A42F6
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000800,?,?,?,00000000,00000000), ref: 003A7FE5
                                                                                                                                                                                                    • Part of subcall function 003A8704: GetCurrentProcess.KERNEL32(00000020,?), ref: 003A8713
                                                                                                                                                                                                    • Part of subcall function 003A8704: OpenProcessToken.ADVAPI32(00000000), ref: 003A871A
                                                                                                                                                                                                    • Part of subcall function 003A8704: GetLastError.KERNEL32 ref: 003A8759
                                                                                                                                                                                                    • Part of subcall function 003A8704: CloseHandle.KERNEL32(?), ref: 003A8768
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorH_prologLastProcess$CloseCurrentHandleOpenToken
                                                                                                                                                                                                  • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                                                                  • API String ID: 2595646239-639343689
                                                                                                                                                                                                  • Opcode ID: 8111ebf21bec32ba317c69912042b3e6b31aba59ca37fed67916d3034635b245
                                                                                                                                                                                                  • Instruction ID: 7cb46d261ba8b7c483d15b553ba3fc51da287937fb1dfab7da52ca692f76e9cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8111ebf21bec32ba317c69912042b3e6b31aba59ca37fed67916d3034635b245
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E531B471A40248BEDF23EB649C45BEE7BADEF46354F004026F505EB191DB748E44DB61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003A12F6: GetDlgItem.USER32(00000000,00003021), ref: 003A133A
                                                                                                                                                                                                    • Part of subcall function 003A12F6: SetWindowTextW.USER32(00000000,003D45F4), ref: 003A1350
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 003BBE68
                                                                                                                                                                                                  • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 003BBE7D
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000066,?), ref: 003BBE92
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemText$DialogWindow
                                                                                                                                                                                                  • String ID: ASKNEXTVOL
                                                                                                                                                                                                  • API String ID: 445417207-3402441367
                                                                                                                                                                                                  • Opcode ID: ed5dc0ec9193623c68d245fbb9f2f1f129fbf90b9ef8f129167b0c5431867743
                                                                                                                                                                                                  • Instruction ID: ebfadc3c71d79820ddaef08efb57c784412bab03c51e2ffb0f120997dd099b28
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed5dc0ec9193623c68d245fbb9f2f1f129fbf90b9ef8f129167b0c5431867743
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7811A232604110AFE6129F64ED09FE77B6DEB4A745F000424F781BA8B5CBB1D9059769
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __fprintf_l.LIBCMT ref: 003AEC74
                                                                                                                                                                                                  • _strncpy.LIBCMT ref: 003AECBA
                                                                                                                                                                                                    • Part of subcall function 003B30F5: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,003E3070,00000200,003AEC48,00000000,?,00000050,003E3070), ref: 003B3112
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                                                                                                                  • String ID: $%s$@%s
                                                                                                                                                                                                  • API String ID: 562999700-834177443
                                                                                                                                                                                                  • Opcode ID: 3b20bd7b5d804ba10c230daeff2528c674e5086d0db3286bde079cc1a7fc5542
                                                                                                                                                                                                  • Instruction ID: 115ea0cfa9f6e96367057904ed5f84a083b439f8edcbca74caff602704a6b03e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b20bd7b5d804ba10c230daeff2528c674e5086d0db3286bde079cc1a7fc5542
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1216072940218AEEB22DEA4DD45FDE3BA8EF06710F040526FA159A291E771DA448B51
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • InitializeCriticalSection.KERNEL32(00000320,00000000,?,?,?,003AC04A,00000008,?,00000000,?,003AE685,?,00000000), ref: 003B21A5
                                                                                                                                                                                                  • CreateSemaphoreW.KERNEL32(00000000,00000000,00000040,00000000,?,?,?,003AC04A,00000008,?,00000000,?,003AE685,?,00000000), ref: 003B21AF
                                                                                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,003AC04A,00000008,?,00000000,?,003AE685,?,00000000), ref: 003B21BF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Thread pool initialization failed., xrefs: 003B21D7
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                                                                                  • String ID: Thread pool initialization failed.
                                                                                                                                                                                                  • API String ID: 3340455307-2182114853
                                                                                                                                                                                                  • Opcode ID: f393d9e4390858cba22392fe7f9a67b6a216f917cc06608271f34b6ea8a30754
                                                                                                                                                                                                  • Instruction ID: 02106f2b76e55aa026e8edcd7f9a13e7c75554dc451e21488e6598bfda2add25
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f393d9e4390858cba22392fe7f9a67b6a216f917cc06608271f34b6ea8a30754
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF119EB1605709AFC3225F6A9C84AE7FBECEB65348F51492EF7DAC7200DA7159408B60
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003A12F6: GetDlgItem.USER32(00000000,00003021), ref: 003A133A
                                                                                                                                                                                                    • Part of subcall function 003A12F6: SetWindowTextW.USER32(00000000,003D45F4), ref: 003A1350
                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 003BC4AE
                                                                                                                                                                                                  • GetDlgItemTextW.USER32(?,00000066,?,00000200), ref: 003BC4C6
                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000067,?), ref: 003BC4F4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ItemText$DialogWindow
                                                                                                                                                                                                  • String ID: GETPASSWORD1
                                                                                                                                                                                                  • API String ID: 445417207-3292211884
                                                                                                                                                                                                  • Opcode ID: 307fb70f04a308956c8ceaaa1f69e8899b322a30babf47659441e0fc601a6ff7
                                                                                                                                                                                                  • Instruction ID: 551e7439fcee5581f909c954142a6226004752cc0de8dfe92dc47b1c79d11702
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 307fb70f04a308956c8ceaaa1f69e8899b322a30babf47659441e0fc601a6ff7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9911C472A102187AEB339B659D9AFFB376CEB46718F010421FB05F6880C6749E029A64
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                                                                  • API String ID: 0-56093855
                                                                                                                                                                                                  • Opcode ID: 4f8049868505c614418d96ad0608adaf6972c031b55db354bcb6dac0b02d62a7
                                                                                                                                                                                                  • Instruction ID: e3512b24e3f12d8e310c73cfcc07c8db4408be5b960d13c57c44a7d55612b1ec
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f8049868505c614418d96ad0608adaf6972c031b55db354bcb6dac0b02d62a7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD015275605644AFD7234F29EC88AD73BACF744398F000125F606976B0D2719C50DBA5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::_Xinvalid_argument.LIBCPMT ref: 003A495C
                                                                                                                                                                                                    • Part of subcall function 003BFD1D: std::invalid_argument::invalid_argument.LIBCONCRT ref: 003BFD29
                                                                                                                                                                                                    • Part of subcall function 003BFD1D: ___delayLoadHelper2@8.DELAYIMP ref: 003BFD4F
                                                                                                                                                                                                  • std::_Xinvalid_argument.LIBCPMT ref: 003A4967
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_$Helper2@8Load___delaystd::invalid_argument::invalid_argument
                                                                                                                                                                                                  • String ID: string too long$vector too long
                                                                                                                                                                                                  • API String ID: 2355824318-1617939282
                                                                                                                                                                                                  • Opcode ID: 34b28e013f6138707785a27194f58e6caed08fd9cd5798be1abcc98a4864e9ef
                                                                                                                                                                                                  • Instruction ID: 7b462dd9f667f16ee994bd60b161a0064288018a7d6c1dcaac28bf794ea9b7b1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34b28e013f6138707785a27194f58e6caed08fd9cd5798be1abcc98a4864e9ef
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DF082323003046B4626AE59FC4588BB7EDEFC6B50311052EFA4587A05D7B0E9108BB1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(sfxcmd,?), ref: 003BED44
                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 003BED80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentVariable
                                                                                                                                                                                                  • String ID: sfxcmd$sfxpar
                                                                                                                                                                                                  • API String ID: 1431749950-3493335439
                                                                                                                                                                                                  • Opcode ID: c9a788863d026dfcd253dfedc2a09d3d4f70dd920e78de56155de530172bbef1
                                                                                                                                                                                                  • Instruction ID: 0a93554e2430aba486738ea44e76dfa1d0144db0d3668c8f726b2ab9f28ad689
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9a788863d026dfcd253dfedc2a09d3d4f70dd920e78de56155de530172bbef1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16F06572501234AFDB233F949C16AFB7B5CAF15B85F010056FE859A556EAB0C880DAB0
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1036877536-0
                                                                                                                                                                                                  • Opcode ID: afb2700922330d6a2a5e5337cc0ba606ce23cf73aa61dbbfb2679083630104d7
                                                                                                                                                                                                  • Instruction ID: 8518584cb6d415a8551fc49d88c4c685864e1e24190fcdc2a4c2d1362d03c3d6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: afb2700922330d6a2a5e5337cc0ba606ce23cf73aa61dbbfb2679083630104d7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1A13A72A04B8A9FDB13CF28C891FAEBBE5EF51318F19416DE485DB641C6388D41C792
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,00000800,?,003A8D5C,?,?,?), ref: 003AB7F3
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,00000800,?,003A8D5C,?,?), ref: 003AB837
                                                                                                                                                                                                  • SetFileTime.KERNEL32(?,003A8AEC,?,00000000,?,00000800,?,003A8D5C,?,?,?,?,?,?,?,?), ref: 003AB8B8
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000800,?,003A8D5C,?,?,?,?,?,?,?,?,?,?), ref: 003AB8BF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Create$CloseHandleTime
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2287278272-0
                                                                                                                                                                                                  • Opcode ID: f4c497c7fb9eccd0cf18791382a5ebb0af87001d9070c86551cfd3fa0c19189b
                                                                                                                                                                                                  • Instruction ID: 3dbb64f27cca19a61d4162c96af486e362e86789e5a7fa8f25c28b7f144b3ee1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4c497c7fb9eccd0cf18791382a5ebb0af87001d9070c86551cfd3fa0c19189b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9041CF31148380AAE722DF24DC55BABFBE8AF82340F040A1DF5D197192D7B59A48DB52
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 176396367-0
                                                                                                                                                                                                  • Opcode ID: 329a0ce326213daaa2d9cda809465bb2e8d08867f5ea0b47f24be2073fcbfb1f
                                                                                                                                                                                                  • Instruction ID: cfb1aa59b937914ba816e0927a3cc25fdca3a418a5c3c0aa6df5cb48c48dcb60
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 329a0ce326213daaa2d9cda809465bb2e8d08867f5ea0b47f24be2073fcbfb1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4341B671D006695BCB56AF689D59AEFBB78EF05310F00002DF905FB245DB30AD498BE4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A8532
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A8558
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A85EF
                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A8657
                                                                                                                                                                                                    • Part of subcall function 003AB966: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 003AB991
                                                                                                                                                                                                    • Part of subcall function 003AB41F: RemoveDirectoryW.KERNEL32(?,?,?,003A8649,?), ref: 003AB430
                                                                                                                                                                                                    • Part of subcall function 003AB41F: RemoveDirectoryW.KERNEL32(?,?,?,00000800,?,003A8649,?), ref: 003AB45E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen$DirectoryRemove$CloseFind
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 973666142-0
                                                                                                                                                                                                  • Opcode ID: 13c4833921830cc24cf7045191f17a435417e1473527d55b164f376317025a4e
                                                                                                                                                                                                  • Instruction ID: 3a5c50ea6cecf43dd108c8f9767a8c708155493a9026f22f071a67f7f6ef9338
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13c4833921830cc24cf7045191f17a435417e1473527d55b164f376317025a4e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B631E6718002589ADF27AF648C45BEE7369EF57380F014869FD45AB155EF74CE848B90
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,003CA871,?,00000000,?,00000001,?,?,00000001,003CA871,?), ref: 003CDB95
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003CDC1E
                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,003C80B1,?), ref: 003CDC30
                                                                                                                                                                                                  • __freea.LIBCMT ref: 003CDC39
                                                                                                                                                                                                    • Part of subcall function 003CA7FE: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,003CDBEC,00000000,?,003C80B1,?,00000008,?,003CA871,?,?,?), ref: 003CA830
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                  • Opcode ID: 796df72425104686ee3d30f78c60d8f35885ae0a6fc71f2a5bf90c72b482b872
                                                                                                                                                                                                  • Instruction ID: cddef7865c1dac0761c483bc572bd5b50e75caec82dc817cf66c6b319e35bbe8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 796df72425104686ee3d30f78c60d8f35885ae0a6fc71f2a5bf90c72b482b872
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9319072A0020AABDF269F64DC85EAE7BA5EF40310F06426DFC04DA250E735DD90CB90
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000020,?), ref: 003A8713
                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 003A871A
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003A8759
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003A8768
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CloseCurrentErrorHandleLastOpenToken
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2767541406-0
                                                                                                                                                                                                  • Opcode ID: 252e00a521d97f905af6c77a3bfb5da33409c313ccc9b8d49f3b6ce541e61afe
                                                                                                                                                                                                  • Instruction ID: 7fcea869ad53fb706579436a4055af8fda178b9877735fc1a9858b1519da7c6a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 252e00a521d97f905af6c77a3bfb5da33409c313ccc9b8d49f3b6ce541e61afe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39013CB5500209AFEB11AFA0EE89EAFBB7CEB00744F104035B901E1150EB35CE04AA70
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 003BB676
                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 003BB685
                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 003BB693
                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 003BB6A1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                                                                                  • Opcode ID: db2b420bee5395f0fb0ba11be9907066c68e9b9790bf14db9712093b39266ec3
                                                                                                                                                                                                  • Instruction ID: 77a20024cb429ad9a2233e95749641c78ec191362059fb896650e4f3eb39e8b7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: db2b420bee5395f0fb0ba11be9907066c68e9b9790bf14db9712093b39266ec3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20E0EC31985E60ABD7211B71BD1DB9B7F58EB15712F050125F601BA2D0CAB058008FD5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 003BB6A9: GetDC.USER32(00000000), ref: 003BB6AD
                                                                                                                                                                                                    • Part of subcall function 003BB6A9: GetDeviceCaps.GDI32(00000000,0000000C), ref: 003BB6B8
                                                                                                                                                                                                    • Part of subcall function 003BB6A9: ReleaseDC.USER32(00000000,00000000), ref: 003BB6C3
                                                                                                                                                                                                  • GetObjectW.GDI32(?,00000018,?), ref: 003BB84C
                                                                                                                                                                                                    • Part of subcall function 003BBADE: GetDC.USER32(00000000), ref: 003BBAE7
                                                                                                                                                                                                    • Part of subcall function 003BBADE: GetObjectW.GDI32(?,00000018,?), ref: 003BBB16
                                                                                                                                                                                                    • Part of subcall function 003BBADE: ReleaseDC.USER32(00000000,?), ref: 003BBBAE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ObjectRelease$CapsDevice
                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                  • API String ID: 1061551593-3887548279
                                                                                                                                                                                                  • Opcode ID: b2c6a1fe6d056d6176fc27f50634cc64959d2cc2e772821e8461082c5f0ee481
                                                                                                                                                                                                  • Instruction ID: 9d5606de90207f459c7af42ff90742ce72c85367b81475a63be42baf7615ce89
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2c6a1fe6d056d6176fc27f50634cc64959d2cc2e772821e8461082c5f0ee481
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8591FE71608350AFD611DF25D848A6BBBF9FF89705F00491EFA9AD7260DB70A801CF62
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __EH_prolog.LIBCMT ref: 003A80C3
                                                                                                                                                                                                    • Part of subcall function 003B1907: _wcslen.LIBCMT ref: 003B190D
                                                                                                                                                                                                    • Part of subcall function 003AB966: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 003AB991
                                                                                                                                                                                                  • SetFileTime.KERNEL32(?,?,?,?,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 003A8262
                                                                                                                                                                                                    • Part of subcall function 003AB8E6: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,003AB5B5,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB8FA
                                                                                                                                                                                                    • Part of subcall function 003AB8E6: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,003AB5B5,?,?,?,003AB405,?,00000001,00000000,?,?), ref: 003AB92B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Attributes$CloseFindH_prologTime_wcslen
                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                  • API String ID: 3226429890-336475711
                                                                                                                                                                                                  • Opcode ID: 5636c52d70434e0d4e697a937bb2cf39d6fc0ce6ef25a956a3c9448cbb03bb89
                                                                                                                                                                                                  • Instruction ID: a2068d1a95feff9199ce690a0642ec7d3817b8fd1e557098e9ada0606353a190
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5636c52d70434e0d4e697a937bb2cf39d6fc0ce6ef25a956a3c9448cbb03bb89
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41516571800658AAEB26EB50CC56EEFB37DEF46300F4040A5F606AB192DB745F89CF61
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                  • String ID: }
                                                                                                                                                                                                  • API String ID: 176396367-4239843852
                                                                                                                                                                                                  • Opcode ID: 5fca7deb09507d4d41db2e1257f9192e53fe9303aa797949cabcd91990db569f
                                                                                                                                                                                                  • Instruction ID: 1675d0ca00d81aefca7f4253cdde39b2ee9392e84fc38074e826f5bfe2d1dd5a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fca7deb09507d4d41db2e1257f9192e53fe9303aa797949cabcd91990db569f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F921D1229243065ED733EB64D846FABB3ECDF81758F05142EF640CB541EB61ED488BA2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _swprintf.LIBCMT ref: 003ACDE7
                                                                                                                                                                                                    • Part of subcall function 003A4A20: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A4A33
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: __vswprintf_c_l_swprintf
                                                                                                                                                                                                  • String ID: %c:\
                                                                                                                                                                                                  • API String ID: 1543624204-3142399695
                                                                                                                                                                                                  • Opcode ID: bb3fd8a7e7d1e0855465baaafd59d85731b3aa59200ad20924c1daa827704c10
                                                                                                                                                                                                  • Instruction ID: 65949e11bafa90fec89da6d3929ff29fbcd732317f3044bf50be21c5cd848b76
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb3fd8a7e7d1e0855465baaafd59d85731b3aa59200ad20924c1daa827704c10
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF012D6711431176DA376B799C46D67A7ACDFE7771B40541EF444CA041EA31D850C3F1
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 003C0DBD
                                                                                                                                                                                                  • ___raise_securityfailure.LIBCMT ref: 003C0EA5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                  • String ID: x=@
                                                                                                                                                                                                  • API String ID: 3761405300-3113740756
                                                                                                                                                                                                  • Opcode ID: e1cdfbc3d47880a4785a1ee75181d07873a7208422c4247878d194dd0aba5505
                                                                                                                                                                                                  • Instruction ID: 680c82b5233a28f71636e58b008b7685de956395c79f9c8c9ac2091aa2faff19
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1cdfbc3d47880a4785a1ee75181d07873a7208422c4247878d194dd0aba5505
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1721BAB5510240EAD715DF15FA85B407FBCBB58756F10523EE909AB2A0D3F19A80CF88
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsWindowVisible.USER32(00010466), ref: 003BEF2A
                                                                                                                                                                                                  • DialogBoxParamW.USER32(GETPASSWORD1,00010466,003BC460,?), ref: 003BEF65
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DialogParamVisibleWindow
                                                                                                                                                                                                  • String ID: GETPASSWORD1
                                                                                                                                                                                                  • API String ID: 3157717868-3292211884
                                                                                                                                                                                                  • Opcode ID: cef3798b473d86be40d78d56a1b88f06fd72de924703ab4a9133e39e5912955e
                                                                                                                                                                                                  • Instruction ID: 72915d6148f4a2c471fa3c1577055d09fb9500fbf75048244dfaeee894f2aad1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cef3798b473d86be40d78d56a1b88f06fd72de924703ab4a9133e39e5912955e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39112535254258AFD7239B68EC46FFA37ACEB02748F068125F641A65D1C6B0AC40CF72
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00010000,003B2480,?,00000000,00000000), ref: 003B2362
                                                                                                                                                                                                  • SetThreadPriority.KERNEL32(?,00000000), ref: 003B23A9
                                                                                                                                                                                                    • Part of subcall function 003A76E9: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A7707
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                                                                                                                                  • String ID: CreateThread failed
                                                                                                                                                                                                  • API String ID: 2655393344-3849766595
                                                                                                                                                                                                  • Opcode ID: 71e4c3221d031554786a598abf28ac6fcc6fdaf46d2bdb446458730a4611ecca
                                                                                                                                                                                                  • Instruction ID: f1c0ecd03768527a5a7a21c3e2f6573465295732719184983a7a2739cf54c3d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71e4c3221d031554786a598abf28ac6fcc6fdaf46d2bdb446458730a4611ecca
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6201D6BA2447026FD3236F54AC86BE7B398EB41715F11032EF7869B5D0CAB1A8408620
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • VirtualQuery.KERNEL32(80000000,003BF774,0000001C,003BF969,00000000,?,?,?,?,?,?,?,003BF774,00000004,00403D24,003BF9F9), ref: 003BF840
                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,003BF774,00000004,00403D24,003BF9F9), ref: 003BF85B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InfoQuerySystemVirtual
                                                                                                                                                                                                  • String ID: D
                                                                                                                                                                                                  • API String ID: 401686933-2746444292
                                                                                                                                                                                                  • Opcode ID: bd032c85268a6edd161ac5df29652dc6fba5e3b71dccc4a021e06ca946fe6576
                                                                                                                                                                                                  • Instruction ID: b925c7b886d49ee8ba71cd4c2c73e4b43e7b5e01292616b03359fae8e9cab815
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd032c85268a6edd161ac5df29652dc6fba5e3b71dccc4a021e06ca946fe6576
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8801F7326001096BCB14DE29DC05BDE7BE9AFC5328F0DC235AE19D7254E634D901C680
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,003B2526,?), ref: 003B2309
                                                                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 003B2315
                                                                                                                                                                                                    • Part of subcall function 003A76E9: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003A7707
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 003B231E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                                                                                                                  • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                                  • API String ID: 1091760877-2248577382
                                                                                                                                                                                                  • Opcode ID: 5d09223c4fff7175fa717bb786379e813c837f31aa4b353d9b9dd2c1f5589062
                                                                                                                                                                                                  • Instruction ID: 8f6f964b7188fa6b906497cc711cc53d19fcf12dbe05c7603695064778423b50
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d09223c4fff7175fa717bb786379e813c837f31aa4b353d9b9dd2c1f5589062
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5ED05B3650D53137C60323287C09EAF79199F22731F254716F239561F5CA740D5141A5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,003AED75,?), ref: 003AF5C3
                                                                                                                                                                                                  • FindResourceW.KERNEL32(00000000,RTL,00000005,?,003AED75,?), ref: 003AF5D1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000002.1632214052.00000000003A1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632183222.00000000003A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632265333.00000000003D4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.00000000003E7000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632297238.0000000000404000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000003.00000002.1632377614.0000000000405000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_3a0000_work.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FindHandleModuleResource
                                                                                                                                                                                                  • String ID: RTL
                                                                                                                                                                                                  • API String ID: 3537982541-834975271
                                                                                                                                                                                                  • Opcode ID: 8fcd144710565bc06b7947922d1ed755bd724ceadd67039f52d2bc4b0289cc1d
                                                                                                                                                                                                  • Instruction ID: 2fc956008b856e0ac0280bb5194ad518b611cda6cfe3efe39ea5c11dacecee91
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fcd144710565bc06b7947922d1ed755bd724ceadd67039f52d2bc4b0289cc1d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60C0123264535057D73277B17C0DB836F9C5B01715F06055AB641DA1C0DAF5C8408A60

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:23.1%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:16%
                                                                                                                                                                                                  Total number of Nodes:318
                                                                                                                                                                                                  Total number of Limit Nodes:2
                                                                                                                                                                                                  execution_graph 936 401000 958 4037af 936->958 938 401019 CreateThread 959 40388c 938->959 1150 4033a9 938->1150 940 40103a 941 401044 GetPEB 940->941 942 401059 940->942 941->942 942->942 943 401081 CreateMutexA GetLastError 942->943 944 4010ad EnumWindows Sleep 943->944 945 40109d 943->945 964 4036ec 944->964 1154 4016e1 944->1154 947 401132 Sleep 945->947 948 4010a8 945->948 951 4010cf 945->951 949 403bec ExitProcess 947->949 1007 4025ba 948->1007 974 401556 951->974 954 4010dd GetModuleFileNameA 986 401670 GetEnvironmentVariableA 954->986 956 401101 CopyFileA 990 401141 956->990 958->938 1013 4037af 959->1013 961 4038a8 GetCommandLineW 962 4038b1 CommandLineToArgvW 961->962 963 4038c5 961->963 962->963 963->940 1014 4037af 964->1014 966 403705 GetCurrentProcess OpenProcessToken 967 4037a7 966->967 968 403727 LocalAlloc GetTokenInformation 966->968 967->945 969 403777 968->969 970 40374e LocalFree LocalAlloc GetTokenInformation 968->970 971 403797 LocalFree CloseHandle 969->971 972 40377b GetSidSubAuthority 969->972 970->969 971->967 972->971 973 40378b 972->973 973->971 975 401572 974->975 976 401583 CreateToolhelp32Snapshot 975->976 977 4010d9 976->977 978 401598 976->978 977->947 977->954 1015 4039f9 978->1015 980 4015c7 1019 403ae9 980->1019 983 4039f9 GetPEB 984 4015d9 983->984 984->977 984->983 985 403ae9 GetPEB 984->985 985->984 987 401698 986->987 988 4016a9 CreateDirectoryA 987->988 989 4016c1 988->989 989->956 991 40115d 990->991 1025 4014ab 991->1025 993 401183 CoInitialize 994 40119d 993->994 995 4011b0 CoCreateInstance 994->995 996 40149f CoUninitialize 995->996 997 4011d4 995->997 996->947 998 4036ec 10 API calls 997->998 1006 401374 997->1006 999 40124d 998->999 1000 401273 GetUserNameExW 999->1000 1001 40125e GetUserNameW 999->1001 1002 401288 1000->1002 1001->1002 1003 40131e GetLocalTime SystemTimeToFileTime 1002->1003 1002->1006 1004 401348 1003->1004 1005 40134d FileTimeToSystemTime 1003->1005 1004->1005 1005->1006 1006->996 1033 4037af 1007->1033 1009 4025d3 Sleep WSAStartup 1009->1009 1011 4025f2 1009->1011 1012 402658 Sleep 1011->1012 1034 4029f0 1011->1034 1012->1011 1013->961 1014->966 1016 403a15 1015->1016 1017 403a26 GetPEB 1016->1017 1018 403a3b 1017->1018 1018->980 1021 403b05 1019->1021 1020 4015d2 Process32First 1020->984 1021->1020 1022 4039f9 GetPEB 1021->1022 1023 403bd4 1022->1023 1024 403ae9 GetPEB 1023->1024 1024->1020 1032 4037af 1025->1032 1027 4014c7 CoInitialize 1028 4014e1 1027->1028 1029 4014f4 CoCreateInstance 1028->1029 1030 40154a CoUninitialize 1029->1030 1031 401514 1029->1031 1030->993 1031->1030 1032->1027 1033->1009 1071 4037af 1034->1071 1036 402a0c CreateEventA VirtualAlloc socket setsockopt htons 1037 402a90 1036->1037 1038 402a9c 1037->1038 1072 40316d 1037->1072 1039 402ab1 inet_addr 1038->1039 1042 402ac3 1039->1042 1043 402f54 1042->1043 1044 402acb ioctlsocket connect 1042->1044 1120 40314e shutdown closesocket 1043->1120 1087 4035f9 1044->1087 1048 402f5f ResetEvent CloseHandle VirtualFree 1048->1011 1049 402b31 ioctlsocket WSAIoctl GetUserNameExA 1050 402bc4 1049->1050 1089 403657 1050->1089 1056 402c01 1101 403011 1056->1101 1058 402c28 select 1058->1043 1069 402c13 1058->1069 1059 402fb9 select recv 1059->1069 1060 402e81 VirtualAlloc 1060->1069 1061 403011 4 API calls 1061->1069 1063 402ee5 socket 1065 402ef0 setsockopt CreateThread 1063->1065 1064 402ed8 socket 1064->1065 1065->1069 1122 40266b 1065->1122 1066 403011 4 API calls 1067 402dd6 GetTempPathA 1066->1067 1067->1069 1069->1043 1069->1058 1069->1059 1069->1060 1069->1061 1069->1063 1069->1064 1069->1066 1070 401141 21 API calls 1069->1070 1110 4037c6 1069->1110 1117 40258d 1069->1117 1070->1069 1071->1036 1073 403189 1072->1073 1074 403281 1073->1074 1078 4031aa 1073->1078 1075 40328c getaddrinfo 1074->1075 1076 4032b6 1075->1076 1086 402aab inet_ntoa 1075->1086 1077 4032c7 freeaddrinfo 1076->1077 1076->1086 1077->1086 1079 4031fe inet_addr 1078->1079 1080 40316d GetPEB 1078->1080 1082 403233 1078->1082 1079->1078 1081 4031f8 inet_ntoa 1080->1081 1081->1079 1083 4039f9 GetPEB 1082->1083 1084 403251 1083->1084 1085 403ae9 GetPEB 1084->1085 1085->1086 1086->1039 1088 402b15 select 1087->1088 1088->1043 1088->1049 1090 403673 1089->1090 1091 4039f9 GetPEB 1090->1091 1092 40368e 1091->1092 1093 403ae9 GetPEB 1092->1093 1094 402bc9 1093->1094 1095 4036aa 1094->1095 1096 4036c3 1095->1096 1097 4039f9 GetPEB 1096->1097 1098 4036cd 1097->1098 1099 403ae9 GetPEB 1098->1099 1100 402bd1 GetVolumeInformationA 1099->1100 1100->1056 1102 40302a 1101->1102 1103 403037 WaitForSingleObject 1102->1103 1107 403041 1102->1107 1103->1107 1104 403090 1105 403096 SetEvent 1104->1105 1106 40309e 1104->1106 1105->1106 1106->1069 1107->1104 1108 403058 select 1107->1108 1108->1104 1109 40306e send 1108->1109 1109->1104 1109->1107 1121 4037af 1110->1121 1112 4037df CreateFileA 1113 403801 GetLastError 1112->1113 1114 40380b 1112->1114 1113->1112 1113->1114 1115 403811 SetFilePointer WriteFile CloseHandle 1114->1115 1116 40383c 1114->1116 1115->1116 1116->1069 1118 4025b3 1117->1118 1119 40259b VirtualFree 1117->1119 1118->1069 1119->1118 1120->1048 1121->1112 1123 402687 1122->1123 1124 40316d 5 API calls 1123->1124 1127 402726 1123->1127 1124->1127 1125 402799 ioctlsocket 1126 4027bf 1125->1126 1131 402794 1125->1131 1128 4027c5 connect 1126->1128 1129 4027d8 connect 1126->1129 1127->1125 1127->1131 1130 4027e9 1128->1130 1129->1130 1132 4027fe select 1130->1132 1134 403011 4 API calls 1131->1134 1132->1131 1133 40281c ioctlsocket WSAIoctl 1132->1133 1133->1131 1135 4028c3 1134->1135 1138 40290d select 1135->1138 1142 402946 1135->1142 1143 403011 4 API calls 1135->1143 1144 402fb9 1135->1144 1137 4029a2 1139 403011 4 API calls 1137->1139 1138->1135 1140 4029cb VirtualFree 1139->1140 1149 40314e shutdown closesocket 1142->1149 1143->1135 1145 402fd2 1144->1145 1146 402fe4 select 1145->1146 1147 40300a 1146->1147 1148 402ffa recv 1146->1148 1147->1135 1148->1147 1149->1137 1151 4033c2 1150->1151 1152 4033e8 7 API calls 1151->1152 1153 4034a0 GetMessageA TranslateMessage DispatchMessageA 1152->1153 1153->1153 1166 4037af 1154->1166 1156 4016fd GetWindowThreadProcessId GetCurrentProcessId 1157 40185c 1156->1157 1158 40171d GetClassNameA GetWindowTextA 1156->1158 1158->1157 1159 40174d 1158->1159 1159->1157 1160 401798 1159->1160 1161 4017b2 SendMessageA OpenProcess 1160->1161 1161->1157 1162 4017ee GetModuleFileNameExA 1161->1162 1162->1157 1163 401811 Sleep DeleteFileA 1162->1163 1163->1157 1164 40182b 1163->1164 1164->1157 1165 401847 RemoveDirectoryA 1164->1165 1165->1157 1166->1156 1174 4019a1 1175 4019bd 1174->1175 1176 40258d VirtualFree 1175->1176 1177 4019c5 socket 1176->1177 1178 4019db 1177->1178 1179 4019df 1178->1179 1181 40316d 5 API calls 1178->1181 1180 4019f4 inet_addr 1179->1180 1182 401a02 1180->1182 1183 401ba9 1180->1183 1184 4019ee inet_ntoa 1181->1184 1185 401a15 htons setsockopt ioctlsocket connect 1182->1185 1207 40314e shutdown closesocket 1183->1207 1184->1180 1187 4035f9 1185->1187 1189 401a76 select 1187->1189 1188 401bb1 1189->1183 1190 401a92 ioctlsocket wsprintfA 1189->1190 1191 403011 4 API calls 1190->1191 1193 401ad6 1191->1193 1193->1183 1194 401b16 ioctlsocket 1193->1194 1198 4030a8 1193->1198 1196 401b33 1194->1196 1196->1183 1196->1194 1197 4030a8 2 API calls 1196->1197 1203 402524 VirtualAlloc 1196->1203 1197->1196 1199 4030c1 1198->1199 1200 4030df select 1199->1200 1201 403104 1200->1201 1202 4030f4 recv 1200->1202 1201->1193 1202->1201 1204 402544 1203->1204 1205 40258d VirtualFree 1204->1205 1206 402557 1205->1206 1206->1196 1207->1188 1208 402562 1209 40258d VirtualFree 1208->1209 1210 402570 VirtualAlloc 1209->1210 1167 4034c7 1168 4034d3 DefWindowProcA 1167->1168 1169 4034e6 1167->1169 1170 4034fa 1168->1170 1171 4014ab 3 API calls 1169->1171 1172 4034f0 WSACleanup 1171->1172 1173 403bec ExitProcess 1172->1173 1211 402948 1219 4028f3 1211->1219 1212 402946 1221 40314e shutdown closesocket 1212->1221 1214 40290d select 1214->1219 1215 4029a2 1217 403011 4 API calls 1215->1217 1216 402fb9 2 API calls 1216->1219 1218 4029cb VirtualFree 1217->1218 1219->1212 1219->1214 1219->1216 1220 403011 4 API calls 1219->1220 1220->1219 1221->1215 1222 401bcf 1223 401beb 1222->1223 1224 40258d VirtualFree 1223->1224 1225 401bf3 1224->1225 1244 401d7a 1225->1244 1228 401c18 wsprintfA 1269 4021be 1228->1269 1229 401cbe 1292 40310b 1229->1292 1232 401d46 1233 40258d VirtualFree 1232->1233 1243 401d37 1233->1243 1234 401c5f select 1234->1229 1236 401c4d 1234->1236 1236->1229 1236->1234 1241 40258d VirtualFree 1236->1241 1276 4022f3 1236->1276 1289 4024ee 1236->1289 1238 401cfe VirtualAlloc 1238->1232 1239 401d1c 1238->1239 1242 40258d VirtualFree 1239->1242 1241->1236 1242->1243 1245 401d96 1244->1245 1246 401daa AcquireCredentialsHandleA 1245->1246 1247 401ddd socket 1246->1247 1263 401c10 1246->1263 1248 401df9 1247->1248 1249 401e05 1248->1249 1251 40316d 5 API calls 1248->1251 1250 401e1a inet_addr 1249->1250 1253 401e28 1250->1253 1250->1263 1252 401e14 inet_ntoa 1251->1252 1252->1250 1254 401e3b htons setsockopt ioctlsocket connect 1253->1254 1255 4035f9 1254->1255 1256 401e9c select 1255->1256 1257 401eb8 ioctlsocket InitializeSecurityContextA 1256->1257 1256->1263 1258 401f32 1257->1258 1257->1263 1259 403011 4 API calls 1258->1259 1258->1263 1260 401f4c FreeContextBuffer VirtualAlloc 1259->1260 1260->1263 1268 401f6f 1260->1268 1261 4030a8 2 API calls 1261->1268 1262 40258d VirtualFree 1262->1263 1263->1228 1263->1229 1264 40203a InitializeSecurityContextA 1264->1268 1265 403011 4 API calls 1266 4020f8 FreeContextBuffer 1265->1266 1266->1268 1267 40210c 1267->1262 1268->1261 1268->1264 1268->1265 1268->1267 1272 4021d7 1269->1272 1270 4021dc QueryContextAttributesA VirtualAlloc 1271 4022ec 1270->1271 1270->1272 1271->1236 1272->1270 1272->1271 1273 402276 EncryptMessage 1272->1273 1275 40258d VirtualFree 1272->1275 1274 403011 4 API calls 1273->1274 1274->1272 1275->1272 1277 40230c 1276->1277 1278 402316 VirtualAlloc 1277->1278 1279 40243c 1278->1279 1287 402339 1278->1287 1280 40258d VirtualFree 1279->1280 1281 4024ca 1280->1281 1284 40258d VirtualFree 1281->1284 1282 402524 2 API calls 1282->1287 1283 4030a8 2 API calls 1283->1287 1285 4024e4 1284->1285 1285->1236 1286 4023b7 DecryptMessage 1286->1287 1287->1279 1287->1281 1287->1282 1287->1283 1287->1286 1288 4024ee 2 API calls 1287->1288 1288->1287 1290 402524 2 API calls 1289->1290 1291 402506 1290->1291 1291->1236 1293 403119 1292->1293 1294 40311f DeleteSecurityContext 1292->1294 1293->1294 1295 403125 1293->1295 1294->1295 1296 403133 FreeCredentialsHandle 1295->1296 1297 403139 1295->1297 1296->1297 1298 401cd4 1297->1298 1300 40314e shutdown closesocket 1297->1300 1298->1232 1298->1238 1300->1298

                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                  callgraph 0 Function_00401141 18 Function_004036EC 0->18 30 Function_00403980 0->30 31 Function_00403501 0->31 42 Function_004014AB 0->42 43 Function_004037AF 0->43 1 Function_00403843 2 Function_004034C3 3 Function_004037C6 3->43 4 Function_004034C7 4->42 5 Function_00402948 6 Function_0040314E 5->6 23 Function_004032F1 5->23 26 Function_004035F9 5->26 36 Function_00403011 5->36 46 Function_00402FB9 5->46 7 Function_00401BCF 20 Function_004024EE 7->20 24 Function_004022F3 7->24 25 Function_00403874 7->25 7->26 28 Function_00401D7A 7->28 33 Function_0040310B 7->33 35 Function_0040258D 7->35 7->43 49 Function_004021BE 7->49 8 Function_00401556 15 Function_00403AE9 8->15 17 Function_004038EB 8->17 8->25 27 Function_004039F9 8->27 8->31 32 Function_00403906 8->32 8->43 9 Function_00403657 9->15 9->27 9->43 10 Function_004016E1 10->1 10->17 10->32 10->43 11 Function_00403961 12 Function_00402562 12->35 13 Function_00402664 14 Function_00401868 14->17 14->25 14->43 44 Function_004039B2 14->44 15->15 15->27 15->31 15->32 15->43 16 Function_0040266B 16->6 19 Function_0040316D 16->19 16->23 16->25 16->26 16->36 16->43 16->46 18->25 18->43 19->15 19->17 19->19 19->27 19->31 19->43 45 Function_00403633 19->45 20->25 38 Function_00402524 20->38 21 Function_00401670 21->1 21->17 22 Function_004029F0 22->0 22->1 22->3 22->6 22->9 22->14 22->16 22->19 22->23 22->25 22->26 22->31 22->35 22->36 41 Function_004036AA 22->41 22->43 22->45 22->46 24->20 24->25 24->35 24->38 39 Function_004030A8 24->39 24->43 27->15 27->27 27->30 27->31 27->43 28->19 28->25 28->26 28->35 28->36 28->39 28->43 28->44 28->45 29 Function_00401000 29->0 29->1 29->8 29->10 29->18 29->21 34 Function_0040388C 29->34 40 Function_004033A9 29->40 29->43 47 Function_004025BA 29->47 30->17 31->17 31->25 32->17 33->6 34->30 34->43 48 Function_0040393E 34->48 35->43 36->26 36->43 37 Function_004019A1 37->6 37->19 37->25 37->26 37->35 37->36 37->38 37->39 37->43 37->44 37->45 38->25 38->35 39->26 39->43 40->31 40->43 41->15 41->27 41->43 42->30 42->31 42->43 44->43 46->26 46->43 47->22 47->31 47->43 47->44 48->11 49->25 49->35 49->36 49->43

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,004033A9,004034C7,00000000,00000000), ref: 0040102B
                                                                                                                                                                                                    • Part of subcall function 0040388C: GetCommandLineW.KERNEL32(?,?), ref: 004038A8
                                                                                                                                                                                                    • Part of subcall function 0040388C: CommandLineToArgvW.SHELL32(00000000,?,?,?), ref: 004038B6
                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,xcod,00000018,00000004,start2,?), ref: 0040108A
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,xcod,00000018,00000004,start2,?), ref: 0040108F
                                                                                                                                                                                                  • EnumWindows.USER32(004016E1,00000000), ref: 004010B4
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710), ref: 004010BE
                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000100,a2guard.exe,00002710,004016E1,00000000,00002710), ref: 004010EB
                                                                                                                                                                                                  • CopyFileA.KERNEL32(?,?,00000000), ref: 00401111
                                                                                                                                                                                                  • Sleep.KERNEL32(0000EA60,a2guard.exe,00002710,004016E1,00000000,00002710), ref: 00401137
                                                                                                                                                                                                  • ExitProcess.KERNEL32(00000000,0000EA60,a2guard.exe,00002710,004016E1,00000000,00002710), ref: 00403BEE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CommandCreateFileLineSleep$ArgvCopyEnumErrorExitLastModuleMutexNameProcessThreadWindows
                                                                                                                                                                                                  • String ID: a2guard.exe$start2$xcod
                                                                                                                                                                                                  • API String ID: 1157956963-4242509414
                                                                                                                                                                                                  • Opcode ID: 60a78f051ff7a6d673da2ed03a1303a582cbb7c63b3f0cf57e136913082ea835
                                                                                                                                                                                                  • Instruction ID: 332e1808f07749b29744d910202e2ad9eaf72416f35cba6f023f0e4c0fce279c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60a78f051ff7a6d673da2ed03a1303a582cbb7c63b3f0cf57e136913082ea835
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F131E971A847047AF720BFA18C43F5A766CAB04B06F14447BB745BE0D2D5FCA7844A6D

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 004014AB: CoInitialize.OLE32(00000000), ref: 004014C9
                                                                                                                                                                                                    • Part of subcall function 004014AB: CoCreateInstance.OLE32(?,00000000,00000001,?,?,00405173,00000010,?,00405163,00000010,?,?,?,?,?,00000003), ref: 0040150A
                                                                                                                                                                                                    • Part of subcall function 004014AB: CoUninitialize.OLE32(?,00000000,00000001,?,?,00405173,00000010,?,00405163,00000010,?,?,?,?,?,00000003), ref: 0040154A
                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00401185
                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000001,?,?,00405173,00000010,?,00405163,00000010,?,00000000,?,?,?,?), ref: 004011C6
                                                                                                                                                                                                  • CoUninitialize.OLE32(?,00000000,00000001,?,?,00405173,00000010,?,00405163,00000010,?,00000000,?,?,?,?), ref: 0040149F
                                                                                                                                                                                                    • Part of subcall function 004036EC: GetCurrentProcess.KERNEL32(?,?,?,xcod,00000003), ref: 0040370C
                                                                                                                                                                                                    • Part of subcall function 004036EC: OpenProcessToken.ADVAPI32(00000000,00000008,?,?,?,?,xcod,00000003), ref: 0040371A
                                                                                                                                                                                                    • Part of subcall function 004036EC: LocalAlloc.KERNEL32(00000000,?,00000000,00000008,?,?,?,?,xcod,00000003), ref: 0040372C
                                                                                                                                                                                                    • Part of subcall function 004036EC: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod,00000003), ref: 00403743
                                                                                                                                                                                                    • Part of subcall function 004036EC: LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod,00000003), ref: 00403751
                                                                                                                                                                                                    • Part of subcall function 004036EC: LocalAlloc.KERNEL32(00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?), ref: 0040375B
                                                                                                                                                                                                    • Part of subcall function 004036EC: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000), ref: 00403772
                                                                                                                                                                                                    • Part of subcall function 004036EC: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod), ref: 00403782
                                                                                                                                                                                                    • Part of subcall function 004036EC: LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod,00000003), ref: 0040379A
                                                                                                                                                                                                    • Part of subcall function 004036EC: CloseHandle.KERNEL32(?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod), ref: 004037A2
                                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 0040126C
                                                                                                                                                                                                  • GetUserNameExW.SECUR32(00000002,?,?,?,00000400,?,00402E67,?,00000014,?,00000000,00000001,00000000,00000018,?,?), ref: 00401283
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?,?,00000030,?,00402E67,?,00000014,?,00000000,00000001,00000000,00000018,?,?,?,00000002), ref: 00401325
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?,?,?,00000030,?,00402E67,?,00000014,?,00000000,00000001,00000000,00000018,?,?), ref: 00401338
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,00000030,?,00402E67,?,00000014,?,00000000,00000001,00000000,00000018), ref: 00401369
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LocalTime$Token$AllocCreateFileFreeInformationInitializeInstanceNameProcessSystemUninitializeUser$AuthorityCloseCurrentHandleOpen
                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                  • API String ID: 806787475-4108050209
                                                                                                                                                                                                  • Opcode ID: 5ea4cddbe51509ec3202bbed6586eb28c4e0736268cbbd5f42b000f8f910ba4c
                                                                                                                                                                                                  • Instruction ID: 9095f5726f2fcdb9a014651f1562b5dabaf9dea437af69d14f0d77f9477e239f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ea4cddbe51509ec3202bbed6586eb28c4e0736268cbbd5f42b000f8f910ba4c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FA1F9B5900618AFDB10DF94CC85FDAB7BCAF48305F1040EAE608E7291D679AB85CF59

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 104 401556-401592 call 4037af call 403501 CreateToolhelp32Snapshot 109 401663-40166d 104->109 110 401598-4015d4 call 4037af call 4039f9 call 403ae9 Process32First 104->110 117 40165b-40165d 110->117 117->109 118 4015d9-401602 call 4038eb call 403874 117->118 123 401612-401615 118->123 124 401604-401607 123->124 125 401617-40162c call 403906 123->125 127 401611 124->127 128 401609-40160c 124->128 131 40163a-401659 call 4039f9 call 403ae9 125->131 132 40162e-401638 125->132 127->123 128->127 130 40160e 128->130 130->127 131->117 132->109
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00401587
                                                                                                                                                                                                  • Process32First.KERNEL32(00000000,Process32First,kernel32.dll,?,?,?,00000128,?,000000FF,?,?,?,xcod,?,00000003), ref: 004015D2
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                  • String ID: Process32First$Process32Next$kernel32.dll$xcod
                                                                                                                                                                                                  • API String ID: 2353314856-3049471478
                                                                                                                                                                                                  • Opcode ID: 8029e531b09eb8f9d181a060406e55b53b7aee4507a781dafbe19c64825a99c8
                                                                                                                                                                                                  • Instruction ID: 0d3401893b211a0b92e9a997ebae9ad0a6a054de71011b1099f8c0613de6247b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8029e531b09eb8f9d181a060406e55b53b7aee4507a781dafbe19c64825a99c8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F02181B28041186BDB21EBB1CC45FDE7BAC9B05314F1449BBF245B20D1DB799B448F68

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,win32app,00000009,?,Microsoft,0000000A,?,?), ref: 004033EA
                                                                                                                                                                                                  • LoadIconA.USER32(00000000,00007F04), ref: 0040342A
                                                                                                                                                                                                  • LoadCursorA.USER32(00000000,00007F01), ref: 00403439
                                                                                                                                                                                                  • RegisterClassA.USER32(00000000), ref: 0040344C
                                                                                                                                                                                                  • CreateWindowExA.USER32(00000080,?,?,00C80000,00000FA0,00000FA0,000001F4,00000096,00000000,00000000,?,00000000), ref: 00403486
                                                                                                                                                                                                  • ShowWindow.USER32(?,00000001,?,?,00000000,win32app,00000009,?,Microsoft,0000000A,?,?), ref: 00403493
                                                                                                                                                                                                  • UpdateWindow.USER32(?), ref: 0040349B
                                                                                                                                                                                                  • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 004034AA
                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 004034B3
                                                                                                                                                                                                  • DispatchMessageA.USER32(?), ref: 004034BC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageWindow$Load$ClassCreateCursorDispatchHandleIconModuleRegisterShowTranslateUpdate
                                                                                                                                                                                                  • String ID: Microsoft$win32app
                                                                                                                                                                                                  • API String ID: 1919798786-2644191155
                                                                                                                                                                                                  • Opcode ID: ce9d2bdd32718cf578cd7883eba6c45f404d3df7c2701decef205f0ade77ed1f
                                                                                                                                                                                                  • Instruction ID: 054a77dcc3b7e9a2f04c3bea0ea33cbeba87c1897e8490e9be34ed08c3cd83a3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce9d2bdd32718cf578cd7883eba6c45f404d3df7c2701decef205f0ade77ed1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6310C71E54208BAEB50EFA5CC46FDEBABCAB04B05F10406AF204FA1C1D7B957048B59

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,?,xcod,00000003), ref: 0040370C
                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,00000008,?,?,?,?,xcod,00000003), ref: 0040371A
                                                                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,?,00000000,00000008,?,?,?,?,xcod,00000003), ref: 0040372C
                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod,00000003), ref: 00403743
                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod,00000003), ref: 00403751
                                                                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?), ref: 0040375B
                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000), ref: 00403772
                                                                                                                                                                                                  • GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod), ref: 00403782
                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod,00000003), ref: 0040379A
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,?,?,xcod), ref: 004037A2
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Local$Token$AllocFreeInformationProcess$AuthorityCloseCurrentHandleOpen
                                                                                                                                                                                                  • String ID: xcod
                                                                                                                                                                                                  • API String ID: 1358183241-1843720255
                                                                                                                                                                                                  • Opcode ID: 90bfc3a79bcd093b43e7bc9fe8e1b09bfe7f0b9a88c163fdab8c985fcfe6805c
                                                                                                                                                                                                  • Instruction ID: 6c3637b2f7ecd806e5e5a4ad661aeac47d18456e198a8308769135c36c82622c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90bfc3a79bcd093b43e7bc9fe8e1b09bfe7f0b9a88c163fdab8c985fcfe6805c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4621ED72D04209BADF01AFE1CC42EEEBB7DAF4430AF10857AB210B5091DB799B149B54

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 137 4034c7-4034d1 138 4034d3-4034e4 DefWindowProcA 137->138 139 4034e6-403bf3 call 4014ab WSACleanup ExitProcess 137->139 140 4034fa-4034fe 138->140
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DefWindowProcA.USER32(?,0000004A,?,?), ref: 004034DF
                                                                                                                                                                                                  • WSACleanup.WSOCK32(xcod), ref: 004034F0
                                                                                                                                                                                                  • ExitProcess.KERNEL32(00000000,0000EA60,a2guard.exe,00002710,004016E1,00000000,00002710), ref: 00403BEE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CleanupExitProcProcessWindow
                                                                                                                                                                                                  • String ID: J$xcod
                                                                                                                                                                                                  • API String ID: 4061260214-1742745166
                                                                                                                                                                                                  • Opcode ID: 57d469cc6854f25fbc08068f66eeb2a135e2300e7feae4fda69bbae5ab78d574
                                                                                                                                                                                                  • Instruction ID: cced305ce8c244ca5322f4f87acee0f1e8381e447c5686c4c649f8e6cbaab784
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57d469cc6854f25fbc08068f66eeb2a135e2300e7feae4fda69bbae5ab78d574
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BE04836108109BBDB116E969C02E9A3F2CEF0539AF118437F515380E2457E9621AA6A

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetEnvironmentVariableA.KERNEL32(ALLUSERSPROFILE,?,00000100,xcod,?,00000003,?,00401101,?,xcod,00000000,?,00000100,a2guard.exe,00002710,004016E1), ref: 00401683
                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,00000018,00000004,ALLUSERSPROFILE,?,00000100,xcod,?,00000003,?,00401101,?,xcod,00000000,?), ref: 004016B4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateDirectoryEnvironmentVariable
                                                                                                                                                                                                  • String ID: ALLUSERSPROFILE$xcod
                                                                                                                                                                                                  • API String ID: 2250995361-3423857576
                                                                                                                                                                                                  • Opcode ID: 922fa3237044babe5e8122a444c173e3a6912460023215f7937d6ccb806dcdb9
                                                                                                                                                                                                  • Instruction ID: ddc9a253ea77d039c69ebb1fecbd5cb9a3757011ffa952f804c1cb1fd003954e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 922fa3237044babe5e8122a444c173e3a6912460023215f7937d6ccb806dcdb9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6F0A43A100108BADB00EE59DC42FC93F569B5879AF549061F7143B292CB76A606AF64

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 153 4014ab-401512 call 4037af CoInitialize call 403501 * 2 CoCreateInstance 160 401514-40152b call 403980 153->160 161 40154a-401553 CoUninitialize 153->161 164 40152d-40153c 160->164 165 40153f-401547 160->165 164->165 165->161
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 004014C9
                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000001,?,?,00405173,00000010,?,00405163,00000010,?,?,?,?,?,00000003), ref: 0040150A
                                                                                                                                                                                                  • CoUninitialize.OLE32(?,00000000,00000001,?,?,00405173,00000010,?,00405163,00000010,?,?,?,?,?,00000003), ref: 0040154A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 948891078-0
                                                                                                                                                                                                  • Opcode ID: 43c152f9c1258b5aab60544137bccafeded6898d94c2c4b7aac4de6db551c34e
                                                                                                                                                                                                  • Instruction ID: e1fcb9e8668382ff1df2be3368636c98d7f5a7e60cdce7b2515e46dcb7230337
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43c152f9c1258b5aab60544137bccafeded6898d94c2c4b7aac4de6db551c34e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F116DB6A00208BFDB10EBA5CD81FDEB77CDF48304F1044AAF605E71D1D6799B858A65
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • QueryContextAttributesA.SECUR32(?,00000004,?,?,?), ref: 004021E5
                                                                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,00000004,?,?,?), ref: 004021FD
                                                                                                                                                                                                  • EncryptMessage.SECUR32(?,00000000,?,00000000,?,?,00000004,?,?,00000004,?,?,00000004,?,?,?), ref: 004022BC
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocAttributesContextEncryptMessageQueryVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2600646408-0
                                                                                                                                                                                                  • Opcode ID: 02ba1526253f38b931a9251ba81968e7cb52e43fd7f4d22e6742fe33fcee3b69
                                                                                                                                                                                                  • Instruction ID: bb4820d05ec3086cdeb5cc8c9db024efc48622a1fbf0da31433de820c3233dda
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02ba1526253f38b931a9251ba81968e7cb52e43fd7f4d22e6742fe33fcee3b69
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B41BBB1D00209ABDF04DFD5CD86FEEBBB8AF04309F14412AF611B6291D7789A54CB69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,00000004,?,?), ref: 0040232C
                                                                                                                                                                                                  • DecryptMessage.SECUR32(?,?,00000000,00000000,?,?,00000004,?,?,00000004,?,?,?,00000000,00000000,?), ref: 00402415
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocDecryptMessageVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2757997683-0
                                                                                                                                                                                                  • Opcode ID: 4dd80c59f5025e805e551c1185a11eac5fdfc214c1019d63a1605f1a9e00a255
                                                                                                                                                                                                  • Instruction ID: dd2e808f2a7f60ab8900bb7019d6ed1fc4f7ed6951a0d36277901167c7216ed2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4dd80c59f5025e805e551c1185a11eac5fdfc214c1019d63a1605f1a9e00a255
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9251FC71800209EFDF20DFD5C989BEEBBB9AF04308F20852AE515762D0D7BD9A44DB59
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,?,00000000,?,?,?,00000000), ref: 004030EA
                                                                                                                                                                                                  • recv.WSOCK32(?,?,?,00000000,00000000,?,00000000,00000000,?,?,00000000,?,?,00000000,?,?), ref: 004030FF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: recvselect
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 741273618-0
                                                                                                                                                                                                  • Opcode ID: 145d81fc42ec863bfb5ac53c8e88dffb51ace25f600cdbf3ef6adca0da5c6afc
                                                                                                                                                                                                  • Instruction ID: 07e3df0abe84dd8755d0ca02c78f7b554bb67cab11458c8c6da7faa0f388719c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 145d81fc42ec863bfb5ac53c8e88dffb51ace25f600cdbf3ef6adca0da5c6afc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5F08C726002097AEF10DE95CC42FEF3B2DEB80715F10402AF611B40D0D7759B149669
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: xcod
                                                                                                                                                                                                  • API String ID: 0-1843720255
                                                                                                                                                                                                  • Opcode ID: 1f89aef79ef7b5cb9e09e9803b4407ea6ad23b4a41ae40ae392cbca8b0574f67
                                                                                                                                                                                                  • Instruction ID: 74436b7b52f5b9829575fb06fb1a0d424652b77369432e733752aa32b855fb5c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f89aef79ef7b5cb9e09e9803b4407ea6ad23b4a41ae40ae392cbca8b0574f67
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66D05EBB7082062BB70C945FAE078ABAAAFC2D2369358D43BB900D52A5F661DA454074

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 166 4029f0-402a9a call 4037af CreateEventA VirtualAlloc socket setsockopt htons call 403501 call 403633 173 402aa1-402aac call 40316d inet_ntoa 166->173 174 402a9c-402a9f 166->174 175 402ab1-402ac5 inet_addr call 403501 173->175 174->175 180 402f54-402f65 call 40314e 175->180 181 402acb-402b2b ioctlsocket connect call 4035f9 select 175->181 187 402f6a-402f74 180->187 181->180 186 402b31-402c0e ioctlsocket WSAIoctl GetUserNameExA call 403874 call 403657 call 4036aa GetVolumeInformationA call 4032f1 call 403011 181->186 199 402c13-402c3d call 4035f9 select 186->199 187->187 189 402f76-402f85 187->189 189->189 191 402f87-402fb6 ResetEvent CloseHandle VirtualFree 189->191 199->180 202 402c43 199->202 203 402c45-402c49 202->203 204 402c5b-402c62 202->204 203->180 205 402c4f-402c53 203->205 206 402c90-402cad call 402fb9 204->206 207 402c64-402c82 call 402fb9 204->207 205->180 208 402c59 205->208 206->180 213 402cb3-402cba 206->213 207->180 214 402c88-402c8b 207->214 208->199 215 402cbc-402cd7 call 4032f1 213->215 216 402d1e-402d22 213->216 214->216 222 402d04-402d11 215->222 223 402cd9-402cf1 call 402fb9 215->223 218 402d28-402d2c 216->218 219 402f4f 216->219 218->219 221 402d32-402d37 218->221 219->199 221->219 224 402d3d-402d5d call 4032f1 221->224 222->216 226 402d13 222->226 223->180 232 402cf7-402cfb 223->232 230 402d63-402d86 call 401868 224->230 231 402e78-402e7b 224->231 226->216 240 402e67-402e73 call 40258d 230->240 241 402d8c-402df2 call 4032f1 * 2 call 403011 GetTempPathA call 403843 230->241 235 402e81-402ed6 VirtualAlloc call 403874 231->235 236 402f36-402f4a call 403011 231->236 232->216 234 402cfd-402d02 232->234 234->216 245 402ee5-402eeb socket 235->245 246 402ed8-402ee3 socket 235->246 236->219 240->219 256 402df5-402e01 call 403843 241->256 247 402ef0-402f34 setsockopt CreateThread 245->247 246->247 247->219 259 402e03-402e3b call 4037c6 256->259 262 402e40-402e4b call 403843 259->262 265 402e4d-402e62 call 401141 262->265 265->240
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateEventA.KERNEL32(00000000,00000000,00000001,00000000), ref: 00402A1E
                                                                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,00010000,00003000,00000004,00000000,00000000,00000001,00000000), ref: 00402A37
                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,00000000,00010000,00003000,00000004,00000000,00000000,00000001,00000000), ref: 00402A45
                                                                                                                                                                                                  • setsockopt.WSOCK32(?,00000006,00000001,00000001,00000004,00000002,00000001,00000006,00000000,00010000,00003000,00000004,00000000,00000000,00000001,00000000), ref: 00402A6D
                                                                                                                                                                                                  • htons.WSOCK32(?,?,00000006,00000001,00000001,00000004,00000002,00000001,00000006,00000000,00010000,00003000,00000004,00000000,00000000,00000001), ref: 00402A75
                                                                                                                                                                                                  • inet_ntoa.WSOCK32(00000000,?,00000002,?,?,000000FF,00000000,?,?,00000006,00000001,00000001,00000004,00000002,00000001,00000006), ref: 00402AAC
                                                                                                                                                                                                  • inet_addr.WSOCK32(00000000,00000000,?,00000002,?,?,000000FF,00000000,?,?,00000006,00000001,00000001,00000004,00000002,00000001), ref: 00402AB2
                                                                                                                                                                                                  • ioctlsocket.WSOCK32(?,8004667E,00000001,?,00000000,00000000,00000000,00000000,?,00000002,?,?,000000FF,00000000,?,?), ref: 00402AEA
                                                                                                                                                                                                  • connect.WSOCK32(?,?,00000010,?,8004667E,00000001,?,00000000,00000000,00000000,00000000,?,00000002,?,?,000000FF), ref: 00402AFB
                                                                                                                                                                                                  • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,?,00000010,?,8004667E,00000001), ref: 00402B23
                                                                                                                                                                                                  • ioctlsocket.WSOCK32(?,8004667E,00000000,00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,?,00000010), ref: 00402B4D
                                                                                                                                                                                                  • WSAIoctl.WS2_32(?,98000004,00000001,0000000C,00000000,00000000,?,00000000,00000000), ref: 00402B9D
                                                                                                                                                                                                  • GetUserNameExA.SECUR32(00000002,?,?,?,8004667E,00000000,00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000), ref: 00402BB2
                                                                                                                                                                                                  • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,xordata,?,00000032,00000002,?,?,?,8004667E), ref: 00402BEA
                                                                                                                                                                                                    • Part of subcall function 00403011: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,00000003), ref: 0040303C
                                                                                                                                                                                                    • Part of subcall function 00403011: SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,?,00000003), ref: 00403099
                                                                                                                                                                                                  • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,0000003C,00000000,?,?,00000064,00000000,xordata,00000032), ref: 00402C36
                                                                                                                                                                                                  • GetTempPathA.KERNEL32(00000200,?,?,?,00000007,?,xordata,00000032,00000000,00000004,xordata,00000032,?,00000003,?,?), ref: 00402DDE
                                                                                                                                                                                                    • Part of subcall function 00402FB9: select.WSOCK32(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,?,00000003), ref: 00402FF0
                                                                                                                                                                                                    • Part of subcall function 00402FB9: recv.WSOCK32(?,?,?,00000000,00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 00403005
                                                                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,00010000,00003000,00000004,xordata,00000032,?,00000000,?,00000000,?,00000000,?,00000000,00000000,?), ref: 00402E8F
                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000000,00000180,00000000,00010000,00003000,00000004,xordata,00000032,?,00000000,?,00000000), ref: 00402EDE
                                                                                                                                                                                                  • socket.WSOCK32(00000017,00000001,00000006,?,00000000,00000180,00000000,00010000,00003000,00000004,xordata,00000032,?,00000000,?,00000000), ref: 00402EEB
                                                                                                                                                                                                  • setsockopt.WSOCK32(?,00000006,00000001,00000001,00000004,00000017,00000001,00000006,?,00000000,00000180,00000000,00010000,00003000,00000004,xordata), ref: 00402F15
                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,0040266B,?,00000000,00000000), ref: 00402F28
                                                                                                                                                                                                  • ResetEvent.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,?,00000002,?,?,000000FF,00000000,?,?,00000006), ref: 00402F8D
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00000000,00000000,00000000,00000000,?,00000002,?,?,000000FF,00000000,?,?), ref: 00402F98
                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,00000000,00000000,00000000,00000000,?,00000002,?,?,000000FF), ref: 00402FA7
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EventVirtualselectsocket$AllocCreateioctlsocketsetsockopt$CloseFreeHandleInformationIoctlNameObjectPathResetSingleTempThreadUserVolumeWaitconnecthtonsinet_addrinet_ntoarecv
                                                                                                                                                                                                  • String ID: xcod$xordata
                                                                                                                                                                                                  • API String ID: 2801960720-3850018486
                                                                                                                                                                                                  • Opcode ID: 76f7de6c4a02175df0f76da3709fe3b5f3fcec5d4a51d6d9c57affad06ab54e9
                                                                                                                                                                                                  • Instruction ID: 4e2c7ad33b0a43d43f2b0a018ea91d7b8fe03e2726e9318bd295ca6b3743e651
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76f7de6c4a02175df0f76da3709fe3b5f3fcec5d4a51d6d9c57affad06ab54e9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88F1C570940609BEEB21AF61CC46FD9BB7DBF04709F10417AF608BA1D1D7B96A948F18

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 267 401d7a-401dd7 call 4037af * 3 AcquireCredentialsHandleA 274 4021b5 267->274 275 401ddd-401e03 socket call 403874 call 403633 267->275 277 4021b7-4021bb 274->277 281 401e05-401e08 275->281 282 401e0a-401e15 call 40316d inet_ntoa 275->282 283 401e1a-401e22 inet_addr 281->283 282->283 283->274 286 401e28-401e33 283->286 287 401e35-401e36 call 4039b2 286->287 288 401e3b-401eb2 htons setsockopt ioctlsocket connect call 4035f9 select 286->288 287->288 288->274 292 401eb8-401f2c ioctlsocket InitializeSecurityContextA 288->292 292->274 293 401f32-401f36 292->293 293->274 294 401f3c-401f69 call 403011 FreeContextBuffer VirtualAlloc 293->294 294->274 297 401f6f-401f89 294->297 298 40216b-402175 297->298 299 40217b-402185 298->299 300 401f8e-401f95 298->300 299->300 301 40218b-402195 299->301 302 401fa3-401fc8 call 4030a8 300->302 303 401f97-401fa1 300->303 301->300 304 40219b-4021ae call 40258d 301->304 302->304 312 401fce-401fd1 302->312 303->302 305 401fdd-4020b4 call 403874 * 2 InitializeSecurityContextA 303->305 304->274 314 4021b0-4021b3 304->314 305->298 317 4020ba-4020c1 305->317 312->304 315 401fd7 312->315 314->277 315->305 317->304 318 4020c7-4020ce 317->318 319 4020d0-4020da 318->319 320 4020e8-4020fb call 403011 FreeContextBuffer 318->320 321 402100-40210a 319->321 322 4020dc-4020e0 319->322 320->321 326 402111-402118 321->326 327 40210c 321->327 322->321 324 4020e2-4020e6 322->324 324->320 324->321 328 402161 326->328 329 40211a-40215f call 403874 * 2 326->329 327->304 328->298 329->298
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • AcquireCredentialsHandleA.SECUR32(00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?,00000000,00000000,?,00000000,?,00000008,?,00000008,?,?), ref: 00401DD0
                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?,00000000,00000000,?,00000000,?,00000008,?,00000008), ref: 00401DE3
                                                                                                                                                                                                  • inet_ntoa.WSOCK32(00000000,?,00000002,?,?,?,00000004,00000002,00000001,00000006,00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?,00000000), ref: 00401E15
                                                                                                                                                                                                  • inet_addr.WSOCK32(00000000,00000000,?,00000002,?,?,?,00000004,00000002,00000001,00000006,00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?), ref: 00401E1B
                                                                                                                                                                                                  • htons.WSOCK32(?,00000000,00000000,?,00000002,?,?,?,00000004,00000002,00000001,00000006,00000000,Microsoft Unified Security Protocol Provider,00000002,00000000), ref: 00401E3C
                                                                                                                                                                                                  • setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,00000000,00000000,?,00000002,?,?,?,00000004,00000002,00000001), ref: 00401E5F
                                                                                                                                                                                                  • ioctlsocket.WSOCK32(?,8004667E,?,?,00000006,00000001,?,00000004,?,00000000,00000000,?,00000002,?,?,?), ref: 00401E77
                                                                                                                                                                                                  • connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000006,00000001,?,00000004,?,00000000,00000000,?,00000002), ref: 00401E85
                                                                                                                                                                                                  • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,?,00000010,?,8004667E,?), ref: 00401EAA
                                                                                                                                                                                                  • ioctlsocket.WSOCK32(?,8004667E,?,00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,?,00000010), ref: 00401ECB
                                                                                                                                                                                                  • InitializeSecurityContextA.SECUR32(?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?,00000000,?,8004667E,?,00000000), ref: 00401F23
                                                                                                                                                                                                  • FreeContextBuffer.SECUR32(?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?), ref: 00401F4F
                                                                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,00008000,00003000,00000004,?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000), ref: 00401F62
                                                                                                                                                                                                  • InitializeSecurityContextA.SECUR32(?,?,00000000,?,00000000,00000010,?,00000000,00000000,?,?,00000000,?,?,00000004,?), ref: 0040209F
                                                                                                                                                                                                  • FreeContextBuffer.SECUR32(?,?,?,?,00000000,?,?,00000000,?,00000000,00000010,?,00000000,00000000,?,?), ref: 004020FB
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Microsoft Unified Security Protocol Provider, xrefs: 00401DC9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Context$BufferFreeInitializeSecurityioctlsocket$AcquireAllocCredentialsHandleVirtualconnecthtonsinet_addrinet_ntoaselectsetsockoptsocket
                                                                                                                                                                                                  • String ID: Microsoft Unified Security Protocol Provider
                                                                                                                                                                                                  • API String ID: 1655338410-238809041
                                                                                                                                                                                                  • Opcode ID: 9a7cb134bbe5828431b0f80e6277def1164bb4d02dbc02ea465fe5643af6a617
                                                                                                                                                                                                  • Instruction ID: a1f77cd9b1ba452eb49a53ef5aa178aad2002b5abbdd3eb506e83c50a09261c6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a7cb134bbe5828431b0f80e6277def1164bb4d02dbc02ea465fe5643af6a617
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11C12E71904318AAEF60DF91CC45FDEBB79AF04309F10406AF604BA1E1DBB95A88DF59

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 334 4019a1-4019dd call 4037af call 40258d socket call 403633 341 4019e4-4019ef call 40316d inet_ntoa 334->341 342 4019df-4019e2 334->342 343 4019f4-4019fc inet_addr 341->343 342->343 345 401a02-401a0d 343->345 346 401ba9-401bcc call 40314e call 403874 343->346 348 401a15-401a8c htons setsockopt ioctlsocket connect call 4035f9 select 345->348 349 401a0f-401a10 call 4039b2 345->349 348->346 357 401a92-401ad8 ioctlsocket wsprintfA call 403011 348->357 349->348 360 401b9d-401ba3 357->360 360->346 361 401add-401af4 call 4030a8 360->361 361->346 364 401afa-401afe 361->364 364->360 365 401b04-401b10 364->365 365->360 366 401b16-401b31 ioctlsocket 365->366 367 401b33 366->367 368 401b3d-401b5e call 402524 366->368 367->368 368->346 371 401b60 368->371 372 401b8f-401b96 371->372 373 401b62-401b81 call 4030a8 372->373 374 401b98 372->374 373->346 377 401b83-401b89 373->377 374->366 377->372
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040258D: VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,00402E73,?,?,?,xordata,00000032,?,00000000,?), ref: 004025A4
                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,?), ref: 004019CB
                                                                                                                                                                                                  • inet_ntoa.WSOCK32(00000000,?,00000002,?,00000002,00000001,00000006,?,?,?), ref: 004019EF
                                                                                                                                                                                                  • inet_addr.WSOCK32(00000000,00000000,?,00000002,?,00000002,00000001,00000006,?,?,?), ref: 004019F5
                                                                                                                                                                                                  • htons.WSOCK32(?,00000000,00000000,?,00000002,?,00000002,00000001,00000006,?,?,?), ref: 00401A16
                                                                                                                                                                                                  • setsockopt.WSOCK32(?,00000006,00000001,00000001,00000004,?,00000000,00000000,?,00000002,?,00000002,00000001,00000006,?,?), ref: 00401A39
                                                                                                                                                                                                  • ioctlsocket.WSOCK32(?,8004667E,00000001,?,00000006,00000001,00000001,00000004,?,00000000,00000000,?,00000002,?,00000002,00000001), ref: 00401A51
                                                                                                                                                                                                  • connect.WSOCK32(?,00000002,00000010,?,8004667E,00000001,?,00000006,00000001,00000001,00000004,?,00000000,00000000,?,00000002), ref: 00401A5F
                                                                                                                                                                                                  • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,00000002,00000010,?,8004667E,00000001), ref: 00401A84
                                                                                                                                                                                                  • ioctlsocket.WSOCK32(?,8004667E,00000000,00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,00000002,00000010), ref: 00401AA5
                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00401ABC
                                                                                                                                                                                                    • Part of subcall function 004030A8: select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,?,00000000,?,?,?,00000000), ref: 004030EA
                                                                                                                                                                                                    • Part of subcall function 004030A8: recv.WSOCK32(?,?,?,00000000,00000000,?,00000000,00000000,?,?,00000000,?,?,00000000,?,?), ref: 004030FF
                                                                                                                                                                                                  • ioctlsocket.WSOCK32(?,4004667F,), ref: 00401B25
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • , xrefs: 00401B16, 00401B1C
                                                                                                                                                                                                  • GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Accept:*/*Connection: close, xrefs: 00401AB0
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ioctlsocket$select$FreeVirtualconnecthtonsinet_addrinet_ntoarecvsetsockoptsocketwsprintf
                                                                                                                                                                                                  • String ID: $GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Accept:*/*Connection: close
                                                                                                                                                                                                  • API String ID: 388612599-11662449
                                                                                                                                                                                                  • Opcode ID: f10adc2d016ab9bd56b7107efc54c15a119dfca1027f4a1d01129bb74318121b
                                                                                                                                                                                                  • Instruction ID: bdea78851fbdba21e666b9d485e92bbb71fa1fc1d3153c2685338e29d813cad7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f10adc2d016ab9bd56b7107efc54c15a119dfca1027f4a1d01129bb74318121b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F510DB1900218AADF20AEA1CD42FEE7A7DAF04309F50006AB604B61E1D7799B94DB59

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 00401707
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?), ref: 0040170C
                                                                                                                                                                                                  • GetClassNameA.USER32(?,?,00000100), ref: 0040172C
                                                                                                                                                                                                  • GetWindowTextA.USER32(?,?,00000100), ref: 00401740
                                                                                                                                                                                                  • SendMessageA.USER32(?,0000004A,00000000,?), ref: 004017D3
                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,?,00000080,EE6B2800,00000080,Microsoft,?,win32app,?,?,?), ref: 004017E5
                                                                                                                                                                                                  • GetModuleFileNameExA.PSAPI(?,00000000,?,00000100,00000410,00000000,?,00000080,EE6B2800,00000080,Microsoft,?,win32app,?,?,?), ref: 00401808
                                                                                                                                                                                                  • Sleep.KERNEL32(000003E8,?,00000000,?,00000100,00000410,00000000,?,00000080,EE6B2800,00000080,Microsoft,?,win32app,?,?), ref: 00401816
                                                                                                                                                                                                  • DeleteFileA.KERNEL32(?,000003E8,?,00000000,?,00000100,00000410,00000000,?,00000080,EE6B2800,00000080,Microsoft,?,win32app,?), ref: 00401822
                                                                                                                                                                                                  • RemoveDirectoryA.KERNEL32(00000000), ref: 00401857
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$FileNameWindow$ClassCurrentDeleteDirectoryMessageModuleOpenRemoveSendSleepTextThread
                                                                                                                                                                                                  • String ID: Microsoft$win32app
                                                                                                                                                                                                  • API String ID: 934796723-2644191155
                                                                                                                                                                                                  • Opcode ID: 0fca782c40aead5a1fb303147b9c9337858060468b0f4727220b0cc26206ad86
                                                                                                                                                                                                  • Instruction ID: a3b9b8394adf1a6e29eaca0ead023eb0e088389ce5f27d3d83471ba41547253c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fca782c40aead5a1fb303147b9c9337858060468b0f4727220b0cc26206ad86
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B131457690021969EB21BF618C46BEA7B6CEB04345F0440BFB645F51D1DBB89F848F68

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 406 40266b-402703 call 4037af 409 402705-402728 call 40316d 406->409 410 402736-40273a 406->410 418 402881-4028ea call 4032f1 * 2 call 403011 call 4032f1 * 2 409->418 420 40272e-402734 409->420 412 402752-402756 410->412 413 40273c-402750 410->413 416 402794 412->416 417 402758-402792 call 403874 412->417 415 402799-4027b9 ioctlsocket 413->415 415->418 419 4027bf-4027c3 415->419 416->418 417->415 439 4028f0 418->439 440 402993-4029ed call 40314e call 4032f1 call 403011 VirtualFree 418->440 422 4027c5-4027d6 connect 419->422 423 4027d8-4027e4 connect 419->423 420->415 426 4027e9-40281a call 4035f9 select 422->426 423->426 426->418 432 40281c-40287d ioctlsocket WSAIoctl 426->432 432->418 441 4028f3 439->441 443 402989-40298d 441->443 443->440 445 4028f8-402928 call 4035f9 select 443->445 445->441 451 40292a 445->451 451->440 453 40292c-40293f call 402fb9 451->453 456 402941-402944 453->456 457 402946 453->457 456->457 458 40294a-402981 call 4032f1 * 2 456->458 457->440 458->443 463 402984 call 403011 458->463 463->443
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ioctlsocket.WSOCK32(?,8004667E,00000001,?,?,?,?,?,00000010), ref: 004027B2
                                                                                                                                                                                                  • connect.WSOCK32(?,00000002,00000010,?,8004667E,00000001,?,?,?,?,?,00000010), ref: 004027D1
                                                                                                                                                                                                  • connect.WSOCK32(?,00000017,0000001C,?,8004667E,00000001,?,?,?,?,?,00000010), ref: 004027E4
                                                                                                                                                                                                  • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,00000017,0000001C,?,8004667E,00000001), ref: 00402812
                                                                                                                                                                                                  • ioctlsocket.WSOCK32(?,8004667E,00000000,00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,00000017,0000001C), ref: 00402835
                                                                                                                                                                                                  • WSAIoctl.WS2_32(?,98000004,00000001,0000000C,00000000,00000000,?,00000000,00000000), ref: 00402878
                                                                                                                                                                                                    • Part of subcall function 0040316D: inet_ntoa.WSOCK32(00000000,?,?,000000FF,?,?,?,?,?,xcod,00000003), ref: 004031F9
                                                                                                                                                                                                    • Part of subcall function 0040316D: inet_addr.WSOCK32(00000000,00000000,?,?,000000FF,?,?,?,?,?,xcod,00000003), ref: 004031FF
                                                                                                                                                                                                  • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,00000000,00000064,xordata,00000032,00000005,0000000A,xordata,00000032), ref: 00402921
                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000003,?,xordata,00000032,?,00000003,?,xordata,00000032,00000005,0000000A), ref: 004029D5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: connectioctlsocketselect$FreeIoctlVirtualinet_addrinet_ntoa
                                                                                                                                                                                                  • String ID: `$xordata
                                                                                                                                                                                                  • API String ID: 2299517021-1965087431
                                                                                                                                                                                                  • Opcode ID: 0a6ccc324a2c21a2fd11f6201a34909a3140eab1b7472c1289bcda44567e86d2
                                                                                                                                                                                                  • Instruction ID: 5013bebedc0bc346ab36578e200ecb0257ee320ea94098dbad96f17859f10e7c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a6ccc324a2c21a2fd11f6201a34909a3140eab1b7472c1289bcda44567e86d2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61B16071D40249AEEB21DF94CC45FEEBBBCAF08704F0044AAF614B62D1D7B56A44CB69

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 464 40316d-403197 call 4037af call 4038eb 469 403281-4032b4 call 4037af getaddrinfo 464->469 470 40319d-4031a4 464->470 475 4032e4-4032ee 469->475 476 4032b6-4032b9 469->476 470->469 471 4031aa-4031bb 470->471 473 4031c1-4031e0 call 403501 call 403633 471->473 486 4031e2-4031e8 473->486 487 4031ea-4031f9 call 40316d inet_ntoa 473->487 478 4032e0-4032e2 476->478 478->475 481 4032bb-4032bf 478->481 482 4032c1-4032c5 481->482 483 4032dd 481->483 482->483 485 4032c7-4032db freeaddrinfo 482->485 483->478 485->475 488 4031fe-403206 inet_addr 486->488 487->488 491 403208-40320e 488->491 492 40320f-403216 488->492 491->492 493 403221-403228 492->493 494 403218-40321f 492->494 495 403233-403260 call 4039f9 call 403ae9 493->495 496 40322a-403231 493->496 494->473 502 403262-403265 495->502 503 40327f 495->503 496->473 504 40327b-40327d 502->504 503->475 504->503 505 403267-40326c 504->505 506 403279 505->506 507 40326e-403277 505->507 506->504 507->503
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • inet_ntoa.WSOCK32(00000000,?,?,000000FF,?,?,?,?,?,xcod,00000003), ref: 004031F9
                                                                                                                                                                                                  • inet_addr.WSOCK32(00000000,00000000,?,?,000000FF,?,?,?,?,?,xcod,00000003), ref: 004031FF
                                                                                                                                                                                                  • getaddrinfo.WS2_32(?,00000000,?,?), ref: 004032AD
                                                                                                                                                                                                  • freeaddrinfo.WS2_32(?,?,00000020,?,?,?,?,xcod,00000003), ref: 004032D6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: freeaddrinfogetaddrinfoinet_addrinet_ntoa
                                                                                                                                                                                                  • String ID: .bit$DnsQuery_A$dnsapi.dll$xcod$P@
                                                                                                                                                                                                  • API String ID: 2310520874-2416044154
                                                                                                                                                                                                  • Opcode ID: 6f826e601aef020fca76a149ff18687c82f6fe931678236e299c181331857183
                                                                                                                                                                                                  • Instruction ID: 363b05a7807f4452a8c7771370d81338da1e9ea0da13a6579ccede310f4393c1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f826e601aef020fca76a149ff18687c82f6fe931678236e299c181331857183
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4413D71900218AACF20EF91C845ADEBFBCAF18315F1045BBE501B71D1D779AB858FA9

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 508 4025ba-4025ce call 4037af 510 4025d3-4025f0 Sleep WSAStartup 508->510 510->510 511 4025f2-40261b call 403501 call 4039b2 510->511 516 402621-402634 call 4029f0 511->516 519 402636-402640 516->519 520 402658-402662 Sleep 516->520 521 402642-40264c 519->521 522 40264e 519->522 520->516 521->520 522->520
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • Sleep.KERNEL32(0000EA60,?), ref: 004025D8
                                                                                                                                                                                                  • WSAStartup.WSOCK32(00000202,?,0000EA60,?), ref: 004025E9
                                                                                                                                                                                                  • Sleep.KERNEL32(0002BF20,?,?,?,4001,000000FF,?,00000202,?,0000EA60,?), ref: 0040265D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep$Startup
                                                                                                                                                                                                  • String ID: 4001$BP@
                                                                                                                                                                                                  • API String ID: 3152138391-3302280228
                                                                                                                                                                                                  • Opcode ID: a9612fd3af44f7659e51166a8326de0cd6fb2a5717d7ada40273e289a43929f1
                                                                                                                                                                                                  • Instruction ID: 009c93ee86411c3799691616a812b424ce5069f75b273bfd75eafb02d158dc9d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9612fd3af44f7659e51166a8326de0cd6fb2a5717d7ada40273e289a43929f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D019271A04218BECB60AF518D4EA9F766CAF01304F4046BBB548B51D1DFB94BC89E5B
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileA.KERNEL32(?,40000000,00000000,00000000,?,00000080,00000000,?,?,?,?,00000003), ref: 004037F5
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,40000000,00000000,00000000,?,00000080,00000000,?,?,?,?,00000003), ref: 00403801
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080,00000000,?,?,?,?,00000003), ref: 0040381B
                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080,00000000), ref: 0040382F
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080), ref: 00403837
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CloseCreateErrorHandleLastPointerWrite
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 170361235-0
                                                                                                                                                                                                  • Opcode ID: 0dcd00ee667c2809c44c68577067374d09fc83c3b91c7c794881f57ed3fdf508
                                                                                                                                                                                                  • Instruction ID: 5cb899190596201ab1cb7b9b3420d92cc0c99cb15542a434421b47bf9016bc50
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0dcd00ee667c2809c44c68577067374d09fc83c3b91c7c794881f57ed3fdf508
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C017C72600209BAEF21AEA5CC42F9E7E3CAB40715F20413AF611B50E1DB359B20E758
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040258D: VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,00402E73,?,?,?,xordata,00000032,?,00000000,?), ref: 004025A4
                                                                                                                                                                                                    • Part of subcall function 00401D7A: AcquireCredentialsHandleA.SECUR32(00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?,00000000,00000000,?,00000000,?,00000008,?,00000008,?,?), ref: 00401DD0
                                                                                                                                                                                                    • Part of subcall function 00401D7A: socket.WSOCK32(00000002,00000001,00000006,00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?,00000000,00000000,?,00000000,?,00000008,?,00000008), ref: 00401DE3
                                                                                                                                                                                                    • Part of subcall function 00401D7A: inet_addr.WSOCK32(00000000,00000000,?,00000002,?,?,?,00000004,00000002,00000001,00000006,00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?), ref: 00401E1B
                                                                                                                                                                                                    • Part of subcall function 00401D7A: htons.WSOCK32(?,00000000,00000000,?,00000002,?,?,?,00000004,00000002,00000001,00000006,00000000,Microsoft Unified Security Protocol Provider,00000002,00000000), ref: 00401E3C
                                                                                                                                                                                                    • Part of subcall function 00401D7A: setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,00000000,00000000,?,00000002,?,?,?,00000004,00000002,00000001), ref: 00401E5F
                                                                                                                                                                                                    • Part of subcall function 00401D7A: ioctlsocket.WSOCK32(?,8004667E,?,?,00000006,00000001,?,00000004,?,00000000,00000000,?,00000002,?,?,?), ref: 00401E77
                                                                                                                                                                                                    • Part of subcall function 00401D7A: connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000006,00000001,?,00000004,?,00000000,00000000,?,00000002), ref: 00401E85
                                                                                                                                                                                                    • Part of subcall function 00401D7A: select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,?,00000010,?,8004667E,?), ref: 00401EAA
                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00401C2A
                                                                                                                                                                                                  • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,0000000A,00000000,?,?,00000000,00000000,?), ref: 00401C6D
                                                                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00401D13
                                                                                                                                                                                                    • Part of subcall function 004022F3: VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,00000004,?,?), ref: 0040232C
                                                                                                                                                                                                    • Part of subcall function 004022F3: DecryptMessage.SECUR32(?,?,00000000,00000000,?,?,00000004,?,?,00000004,?,?,?,00000000,00000000,?), ref: 00402415
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Accept:*/*Connection: close, xrefs: 00401C1E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Virtual$Allocselect$AcquireCredentialsDecryptFreeHandleMessageconnecthtonsinet_addrioctlsocketsetsockoptsocketwsprintf
                                                                                                                                                                                                  • String ID: GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Accept:*/*Connection: close
                                                                                                                                                                                                  • API String ID: 2444796044-1369062238
                                                                                                                                                                                                  • Opcode ID: ddb2a0d86d685bb544986fb207e25bc0cc0357bfc66135903a6655684172cc83
                                                                                                                                                                                                  • Instruction ID: 215672078b4aeaa6ff1d4cfc850210820835a78ecd20a6b5454704e40eebe2a8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ddb2a0d86d685bb544986fb207e25bc0cc0357bfc66135903a6655684172cc83
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0410BB2A4011CAADF21AA91CD45FEE77BCAF04304F4040BAB705B60D1D778EB859B6C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,00000003), ref: 0040303C
                                                                                                                                                                                                  • select.WSOCK32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,?,00000003), ref: 00403064
                                                                                                                                                                                                  • send.WSOCK32(?,?,?,00000000,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 00403077
                                                                                                                                                                                                  • SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,?,00000003), ref: 00403099
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EventObjectSingleWaitselectsend
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3746265427-0
                                                                                                                                                                                                  • Opcode ID: b94ece0b8b7b36ce9af073a923ebfcd6406d3329eb2e0cd176e860db6b9df633
                                                                                                                                                                                                  • Instruction ID: d4796e132325dac4c71b520e55ac05f8709e9b16b1b0050de06daaa7f9225df2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b94ece0b8b7b36ce9af073a923ebfcd6406d3329eb2e0cd176e860db6b9df633
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B116A31600209BBDF20DE65CC06FEF3B6CAB00716F10012BBA11B51D1D7B99B50C6A9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • shutdown.WSOCK32(?,00000002,?,xcod,00000003,?,00402F5F,?,?,00000000,00000000,00000000,00000000,?,00000002,?), ref: 00403159
                                                                                                                                                                                                  • closesocket.WSOCK32(?,?,00000002,?,xcod,00000003,?,00402F5F,?,?,00000000,00000000,00000000,00000000,?,00000002), ref: 00403161
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000004.00000002.1629763597.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629739755.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629788888.0000000000404000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000004.00000002.1629837474.0000000000405000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_pogflaw.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: closesocketshutdown
                                                                                                                                                                                                  • String ID: xcod
                                                                                                                                                                                                  • API String ID: 572888783-1843720255
                                                                                                                                                                                                  • Opcode ID: 4f06acde487e9167a240590c6592deff58aaac41e5196f57ba03855c6f62b44e
                                                                                                                                                                                                  • Instruction ID: ae36223fd9f5ef7b0cb28906545bff40907bf98ef6cbfab08c9d53a2733216d8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f06acde487e9167a240590c6592deff58aaac41e5196f57ba03855c6f62b44e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADC0122220010836C6112A47DC06E8F7E1CCF817E9F004036F604680914575995181A8